Checkout

Cart () Loading...

    • Quantity:
    • Delivery:
    • Dates:
    • Location:

    $

Resource Library

Filter By

Topics

Show Filters
Result Filters:

149 Results Found

Results per page: 10 40 80

“nat-control” versus “no nat-control”

Article | Nov. 24, 2009

ASA and PIX software version 7.0 introduced the configuration command nat-control which didn’t exist in previous versions of code. Although training course material for both the SNAF (Securing Networks with ASA Fundamentals) and SNAA (Securing Networks with ASA Advan...

VPN Connection Process

Article | Jan. 05, 2010

There are some common misconceptions on the part of some of my students as to how VPN sessions are established from either a remote location or remote user to the ASA firewall. In particular, a “gray area” seems to be when the attributes from the tunnel group are app...

AnyConnect Syslog Troubleshooting

Article | Feb. 15, 2010

I recently was presented with the challenge of logging ALL of the pertinent connection, disconnection, and termination messages associated with the Cisco SSL AnyConnect client without overwhelming the syslog capture display with extraneous messages. This blog will br...

Top Ten Things Every DBA Should Know About SQL Server

White Paper | March 04, 2010

Microsoft SQL Server has evolved over the years as a scalable, robust database management system and is now competing in the VLDB (Very Large Database) space with Oracle and IBM. The market share for the product continues to grow, based on total cost of ownership and ease of use. This white paper outlines some of the important fundamentals of Microsoft SQL Server 2008 that every DBA should know.

10 Security Concerns for Cloud Computing

White Paper | March 11, 2010

The flexibility, reduced cost, and mobility of cloud computing have made the concept a hot topic. Before implementing this method of computing, however, it is important to consider the security of the "cloud." In this white paper, you will learn some of the risks and benefits of cloud computing to be sure it is the right solution for you.

Allow or Disallow All IPSec Traffic through the Firewall?

Article | June 02, 2010

The subject of this week’s post was actually prompted by a question from a former colleague.  Soon after the PIX Firewall added support for IPSec Virtual Private Networks, a command was added to the command-line, sysopt connection permit-ipsec. This command was subse...

10 Ways Malicious Code Reaches Your Private Network

White Paper | July 13, 2010

Private networks are under constant threat of attack, even when steps have been taken to "secure" them. The large volume of malicious codes, and their ability to evolve and adapt, requires security professionals and common computer/internet users alike to be mindful of their actions and constantly play defense. This white paper focuses on 10 common ways that malicious code can penetrate a network. Knowledge of these methods and the ability to recognize them are the first steps in preventing them from succeeding in harming your network.

Using ASDM with Minimum User Privileges

Article | July 30, 2010

Occasionally as I'm teaching a Cisco training class, I get an idea for a blog post and it happened again this week. The Securing Networks with ASA Fundamentals curriculum is mostly based on the Adaptive Security Device Manager (ASDM). While the class describes the us...

Examining IPSec Perfect Forward Secrecy

Article | Sep. 17, 2010

A feature common to IPSec Virtual Private Network implementations throughout the Cisco product line is Perfect Forward Secrecy (PFS). This optional additional component is now a default supplied configuration setting with the Adaptive Security Device Manager (ASDM) I...

ASA ACL Logging

Article | Oct. 10, 2010

As any network administrator will tell you, the ASA Security appliance (as well as its forerunner, the PIX) are capable of generating massive amounts of log messages, especially when the firewall/security appliance is set to log messages at debug level to the syslog...

Protecting Your Network with Authentication and Cryptography

Webinar – Recorded | Feb. 09, 2011

In this webinar, the first of two based on our Cybersecurity Foundations course, you will examine the following topics: verifying users and what they can access, ways a user can be validated to computer and network resources, how cryptography is used to protect data, symmetric and asymmetric encryption and hashes.

Securing Communications

Webinar – Recorded | Feb. 23, 2011

In this webinar, the second of two based on our Cybersecurity Foundations course, you'll build on what you learned in the first of the series, Protecting Your Network with Authentication and Cryptography.

How to Avoid a Cyber Disaster

Webinar – Recorded | April 27, 2011

Planning for a cyber disaster makes recovering from one much easier. Still, as important as disaster planning is, it's often overlooked or put off until it is too late. In this webinar, Global Knowledge instructor Debbie Dahlin discusses planning for the unexpected -- whether the unexpected means a simple power outage, a network security breach, or a major natural disaster. She'll discuss risk analysis and risk management techniques and explain the importance and process of creating a business continuity plan. Using a fictional company as an example, Debbie will walk you through the disaster planning process a security professional should use, and she will provide simple tricks to reduce your company's downtime before, during, and after a disaster.

The 5 Phases of Hacking: Covering Your Tracks

Article | Aug. 30, 2011

An attacker needs to destroy evidence of his presence and activities for several reasons like being able to maintain access and evade detection (and the resulting punishment). Erasing evidence of a compromise is a requirement for any attacker who wants to remain obscure and evade trace back. This usually starts with erasing the contaminated logins and any possible error messages that may have been generated from the attack process.

Network Forensics Analysis: A New Paradigm in Network Security

Webinar – Recorded | Oct. 26, 2011

In this hour-long webinar, security expert and Global Knowledge instructor Phillip D. Shade will provide insight into the emerging network security science of network forensics analysis, a.k.a. security event analysis and reconstruction. Using case studies, you will examine the role of data retention in network forensics analysis, and you will learn about applying forensics analysis techniques to handle application-based attacks, VoIP call interception, and worms, bots, and viruses.

Hacking Back In Self-Defense: Is It Legal? Should It Be?

Webinar – Recorded | Feb. 01, 2012

Your business has been hacked, leaving you with a persistent bot; now what? In this hour-long webinar, security expert David Willson will discuss ways you can eliminate the threat in an act of self-defense or defense of property. As new laws are explored, old ones amended, and solutions sought, you'll take a look at thinking outside the box to give the good guys the advantage-or at least a fighting chance.

12 Steps to Bring Your Own Device (BYOD) Success

White Paper | April 16, 2012

IT departments have multiple opportunities and challenges as a result of the Bring Your Own Device (BYOD) invasion. The most common opportunity is to reinforce enterprise network security from both the inside and the outside. Supporting BYOD also offers more monitoring and tracking of activities that provide a more detailed view of network traffic flow. Alternatively, it will be a challenge for some IT departments to give up control over which devices may access their enterprise network. Another challenge will be to have the users doing configurations for network access, which adds human error to a crucial part of the process. The opportunities and challenges BYOD represents are real. Enterprises must make their network infrastructure BYOD ready to meet the onslaught.

Zero Day Exploits

White Paper | Oct. 23, 2012

For several years, most news articles about a computer, network, or Internet-based compromise have mentioned the phrase "zero day exploit" or "zero day attack," but rarely do these articles define what this is. A zero day exploit is any attack that was previously unknown to the target or security experts in general. Many believe that the term refers to attacks that were just released into the wild or developed by hackers in the current calendar day. This is generally not the case. The "zero day" component of the term refers to the lack of prior knowledge about the attack, highlighting the idea that the victim has zero day's notice of an attack. The main feature of a zero day attack is that since it is an unknown attack, there are no specific defenses or filters for it. Thus, a wide number of targets are vulnerable to the exploit.

Risk Management with RSA’s Archer GRC Framework

Article | Dec. 05, 2012

Risk is something we deal with on a daily basis. Living in New Jersey and having the occasional storm, I’ve recently performed my own risk assessment determining the value of certain assets and activities and made a decision on what I was willing to spend to reduce risk to what I perceived as an acceptable level. My management of risk was a rather simple case. Sure, in my revised business continuity plan for my home, I’ll make sure that I have more D cell batteries, have my garage door adjusted so it opens manually again, more food I can heat on a stove and that doesn’t rely on refrigeration, and finally I’ll consider a whole house gas generator that uses natural gas, which has always been available to power critical systems like the sump pump in my basement. What if, however, I was a really large business? One with lots of components and interdependencies that require a tight integration in order to succeed? How and where can a large volume of information necessary to management, business continuity, and disaster recovery be correlated and communicated to those individuals who, because of their roles and responsibilities, need to make the critical decisions regarding the management of risk?

Learning How To Learn Hadoop

White Paper | Jan. 11, 2013

Learning how to program and develop for the Hadoop platform can lead to lucrative new career opportunities in Big Data. But like the problems it solves, the Hadoop framework can be quite complex and challenging. Join Global Knowledge instructor and Technology Consultant Rich Morrow as he leads you through some of the hurdles and pitfalls students encounter on the Hadoop learning path. Building a strong foundation, leveraging online resources, and focusing on the basics with professional training can help neophytes across the Hadoop finish line.

Top 10 Cybersecurity Risks: How Prepared Are You for 2013?

White Paper | Jan. 24, 2013

Rather than looking back over the past year, organizations and individuals need to start assessing cybersecurity threats that lie ahead in the New Year. While there is always the chance for a new threat or risk to be unearthed this year, often the risks of the New Year are predicable from the trends of attacks from the previous year. However, other factors need to be considered as well, including new technologies, new software and applications, mobility, etc. Here are my predictions of the areas to watch for new security threats. When it comes to cybersecurity, we have a lot to look out for, take precautions against and be paranoid about.

Custom Cisco CCNP Security Training Labs

Video | Feb. 27, 2013

Course director Jim Thomas explains how our custom labs, which utilize external hosts, ISR routers, and DMZ, provide a real-world environment for students.

Using Countermeasures to Ensure Risk Management

Article | July 03, 2013

While the last few years have brought about many great advances in IT and network technology security and risk management have a critical point. There is a host of new concerns the IT security manager must be concerned with, including social networking, mobile, cloud, and information sharing. This has unleashed a new wave of change and potential risk. Risk management is required to deal with these emerging technologies and should provide the rationale for all information security activities within the organization. You can think of risk management as the process of ensuring that the impact of threats and exploited vulnerabilities is within acceptable limits at an acceptable cost. Risk management requires the use of countermeasures. Countermeasures can include any process that serves to reduce threats or vulnerabilities.

FIREWALL 2.0 - Deploying Cisco ASA Firewall Solutions

Video | July 11, 2013

Global Knowledge instructor Doug Notini discusses the benefits of our FIREWALL 2.0 - Deploying Cisco ASA Firewall Solutions course.

Top 12 SonicWALL CSSA Exam Prep Tips

Article | Aug. 21, 2013

Dell SonicWALL's CSSA (Certified SonicWALL Security Administrator) exam is an open book, online certification exam that certifies a student’s understanding of the SonicOS Unified Threat Management (UTM) operating system. The exam tests a student’s network security knowledge, and their ability to use the GUI menu structure for configuration of standard network security scenarios.

Applying the Four Standards of Security-Based CIA

Article | Aug. 29, 2013

Constant change in the technology landscape has been mirrored by the steady evolution of information security. The current information system environment is increasingly complex, comprising storage, servers, LANs/WANs, workstations, Unified Communications, Intranet, and Internet connections.

Cybersecurity Necessities: A Firewall, Antivirus, and a Well-Trained Workforce

Webinar – Recorded | Oct. 03, 2013

You have spent money on software and hardware, implemented best practices, and believe you are secure, right? You may have overlooked the weakest link: your employee. Many breaches occur as a result of an employee mistakenly clicking on a link or visiting a site that allows a virus to be unknowingly downloaded, giving hackers access to your network. Today, a well-trained workforce is a necessity and may even be your most important cybersecurity tool. In this webinar, security expert David Willson will discuss how many breaches have occurred and are occurring, the tools and techniques hackers use to trick employees into clicking on links or opening attachments, and how to prevent such behavior.

Can Use Cases Really be Used in an Agile Environment?

Webinar – Recorded | Oct. 17, 2013

Agile is a set of principles requiring a significant cultural shift, new paradigms in thinking and team organization. Over the years, Agile has become "productized" or in many cases "institutionalized", creating different flavours and levels of commitment among teams and organizations. Along the way, managers and team members have lost sight of Agile's principles and tried to enforce the use of certain tools and structure where they may not belong. In this one hour webinar, Perry McLeod will explain how tools such as use cases can be successful in an agile environment, provided the principles of agile are always active in the minds of the managers and the team members that are using them. Join Perry to determine whether or not making the cultural shift towards the use case method in an agile environment is the right move for you and your organization.

List of IT Skills

Special Report | Jan. 01, 2014

Organizations are moving strongly toward Bring Your Own Device (BYOD) access, bringing outsourced activities back in-house, and finding ways to make use of the growing amounts of data flowing in from many new sources such as social media. These factors create an increasing shift in required and desired skills showing up in IT departments. Hiring and salary surveys, such as the 2014 IT Skills and Salary Survey from Global Knowledge and Windows IP Pro, TEKsystems' 2014 Annual IT Forecast, Foote Research Group's 2014 IT Skills and Certifications Pay Index, Computerworld's annual Forecast survey, Robert Half Technology Survey, and information from the US Bureau of Labor Statistics, Futurestep, Mondo, GovLoop, and Dice have presented a developing picture of the IT skills that will be in demand in 2014. Here, in survey order, are the top 10 major skills and why they made the list.

Introduction to Amazon Relational Database Service (Amazon RDS)

White Paper | Jan. 16, 2014

Database Management Systems (DBMS) have been monolithic structures with their own dedicated hardware, storage arrays, and consoles. Amazon Web Services (AWS) realized that while each company can use unique methods of collecting and using data, the actual processes of building the management infrastructure are almost always the same. AWS remedies DBMS problems with its Amazon Relational Database Service (Amazon RDS).

Secure Your SQL Server Today!

Webinar – Recorded | Feb. 05, 2014

Your Microsoft SQL Server database often contains the most valuable information in your organization. Get tips for securing it properly and effectively in this free, information-packed webinar with Microsoft SQL Server expert Gidget Pryor. In just an hour, Gidget will demonstrate the layered security approach used by SQL Server. She will step you through the process and best practices of setting up logins, users, roles, schemas, and permissions, and she will review the security model changes that have taken place from SQL Server 2005 through SQL Server 2012. She will also review SQL Server 2012 training and certifications.

Tips and Tricks to Speed AWS Deployment

White Paper | Feb. 06, 2014

Amazon Web Services (AWS) offers increased agility, developer productivity, pay-as-you-go pricing and overall cost savings. But you might wonder where to start, what pitfalls exist and how can you avoid them? How can you best save time and money? Learn what you need to know and where to start before launching an AWS-hosted service.

What DMVPN Is and Why We Should Care

Article | April 03, 2014

According to Cisco marketing, Dynamic Multipoint VPN (DMVPN) “will lower capital and operation expenses, simplifies branch communications, reduces deployment complexity, and improves business resiliency.” Okay. But what is it, really, and why should we care?

Why Your Company Should Have a Risk Management Program

Webinar – Recorded | April 22, 2014

Does your company have a risk management program? In this hour-long webinar, cybersecurity expert and Global Knowledge instructor David Willson will explain why you should. In light of recent breaches at Target, Nieman Marcus, Michaels, Yahoo, and a growing list of others, we're learning that FBI Director Mueller was right when he said getting breached is not a matter of if, but when. While having a risk management program may not prevent a breach, it can certainly lower the risk of one, ensure compliance, and reduce or even eliminate your liability if a breach does occur, enabling you to recover quickly and to protect your reputation. Beyond explaining the importance of a risk management program, David will tell you how to implement one, including conducting a basic risk assessment, policies you'll need, and training your workforce.

Unlock the Power of Microsoft SQL Server 2014

Webinar – Recorded | April 24, 2014

Join Microsoft SQL Server expert Brian Egler for an hour-long webinar covering the key features and updates in the upcoming release of Microsoft SQL Server 2014! You will get a thorough review, along with demonstrations, of how SQL Server 2014 provides substantial improvements in performance, manageability, and availability that will make your job easier.

Cybersecurity: Physical Security

Webinar – Recorded | May 26, 2014

As an IT professional you deal day in and day out with securing operating systems, patching software, installing and configuring firewall and routers But what about the physical infrastructure? Do you understand how simple techniques can allow theft of your company resources? In this session we will discuss how to reduce the possibility of loss of data and equipment. Physical security may not be part of your job but you should be aware and having discussions with the personnel who are responsible. Or does Physical Security become one of your job responsibilities? Come to this session and learn about one of the most important and yet least thought about areas of security by IT professionals.

Fundamentals of the PKI Infrastructure

White Paper | June 02, 2014

Securing corporate information can be a challenge, considering the numerous technologies and platforms that need to be protected. One technology that definitely helps achieve secure data is public key infrastructure (PKI), which enhances the security of data by using advanced access methods and making sure the authenticity of the data flow is preserved.

DevOps: The Future of ITSM and ITIL

Webinar – Recorded | June 19, 2014

Cloud computing enables development teams to get applications into production faster. IT Service Management (ITSM) leaders must adopt new strategies and change existing processes or risk becoming a barrier to success. Cloud computing requires DevOps-the blending of development and operations with the goal of accelerating time-to-market and reducing time-to-value. The good news is that ITIL® is uniquely positioned to accelerate DevOps, but it requires changes to existing ITSM processes.

An Introduction to Agile: The New Mainstream Approach to Software Delivery

Webinar – Recorded | July 10, 2014

With Forrester Research declaring "Waterfall processes have become obstacles to speed, quality and predictability," and more than 85% of CIO's surveyed by CIO Magazine using or planning to pursue Agile practices in 2014, this one-hour webinar will explore the basics of Agile and why so many organizations are adopting Agile methods.

Upgrading from SharePoint 2010 to SharePoint 2013

Video | Aug. 07, 2014

If you're running SharePoint 2010, learn how SharePoint 2013 is different and what you'll need to learn to deploy it effectively.

How Your Digital Footprint Could Become A Security Risk

Article | Aug. 21, 2014

Have you ever Googled yourself to see how much of your personal information is online? In many cases it can be pretty scary and include things like your home address, phone number, likes, dislikes, etc. One young man searched for himself and found all of his banking information online. In that case it turned out to be a mistake by a bank employee, exposing the banking information of 86,000 customers.

Security and the Rise of Machine-to-Machine (M2M) Communications

White Paper | Aug. 26, 2014

Increased interconnectivity via machine-to-machine (M2M) communications, the IoE, and smart systems holds profound implications for how business trends continue to evolve. In terms of M2M growth, key developments in security will be essential, from the design and manufacture of devices to more robust cloud security and ensuring the integrity of wireless data transmissions. Without these safeguards in place, organizations and industries that rely on M2M will continue to place themselves at risk.

Ten Risky Security Behaviors to Avoid: Protect Your Organization

White Paper | Sep. 24, 2014

You are a problem. You are a risk to your employer. The actions you take and the activities you perform at work, online, and even in your personal life put your employer at risk. You need to know how you are a security risk to the organization and what you can do to reduce or eliminate those risks. In this paper, I discuss ten common risky behaviors that typical workers engage in and what you can do to avoid being the weakest link in your company.

What You Don't Know About Cybersecurity CAN Hurt You

Webinar – Recorded | Oct. 21, 2014

The bad guys just keep getting better! No matter how much patching and tweaking we do, the bad guys' constantly changing tactics and techniques continue harming our networks, stealing and damaging data, and just generally screw things up. What motivates someone to do such terrible things in the first place? How have these hackers changed and improved? What kinds of attacks are popular now and why? In this hour-long webinar, security expert, former hacker and Global Knowledge instructor Phillip D. Shade will provide insight into understanding the latest hacking techniques, what the current threat landscape looks like, and suggested countermeasures to mitigate threats. He will include specific examples of the current threat landscape, including data mining, social engineering cyber threat terminology, man-in-the- middle attacks and Denial of Service (DoS) attacks.

Pen Test Legal Issues

Article | Nov. 13, 2014

Pen testers beware. Whether you believe you know and understand all the potential legal issues, read on. First of all, a penetration test or “pen test” is a method that’s used to evaluate the security and/or vulnerabilities in a network. This test is normally conducted externally wherein the tester is attempting to hack a network or computer. Breaking into computers and networks is illegal under the Computer Fraud and Abuse Act (CFAA), and depending on your activities and other factors, other federal laws and state laws may be broken.

When a Friend "Sends" You Junk Email

Article | Dec. 09, 2014

One of the main weapons of organized crime on the Internet is the use of junk email, also called spam. Hackers use spam for a number of purposes such as selling counterfeit products (medicines, particularly) to steal your personal or financial information, or to infect your computer with spyware and malware. This malicious software can then hijack your computer and your Internet connection to help propagate itself.

Business Continuity and Disaster Recovery: Protecting Your Assets and Dealing with “The Emergency”

Article | Dec. 18, 2014

Business Continuity and Disaster Recovery (BC/DR) planning is the process of developing the plans, processes and procedures to respond to the range of incidents. We start with understanding the essential functions of an organization, called Business Impact Analysis (BIA). In life, we set the same priorities: protection of family and friends, shelter, food and water and other life-giving essentials.

Human Vulnerabilities in Our Current Threat Landscape

White Paper | Jan. 23, 2015

Times are changing. Attacks are becoming much more sophisticated and hackers are exploiting human vulnerabilities to gain access to enterprise networks and private information. Employees and end users want to help protect your company's sensitive data, we just need to motivate them as to why they should care. By educating your employees on security best practices and current human vulnerabilities, you can take a step forward to ensuring you're not a part of the many organizations that are breached.

10 Ways Everyone Should Approach Cybersecurity in 2015

White Paper | Feb. 13, 2015

Many security breaches over the last year have taught us new lessons (or clarified ones we should have already learned). This paper reviews these key issues and focuses attention on 10 responses that we all need to adopt in our approach to security in 2015.

Cybercrime 101

White Paper | Feb. 27, 2015

Discover the ways in which cybercrime occurs in three realms: individual, business, and governmental. Learn what you can do to protect yourself and your organization.

Five Security Concerns with Mobile Payment Systems

White Paper | March 10, 2015

Mobile payment systems have solid promise to become the dominant means of financial transactions, but there are some hurdles to overcome. Apple Pay might be the dominant force today, but Google Wallet and others are not far behind. The year 2014 was when digital and mobile payment systems became known to a wide range of the general population, while only techno-enthusiasts were aware of the options in the four to five years prior. Thus, mobile payment systems are not new, but customers and merchants are quickly adopting them now that they have become popular. It still remains your responsibility to thoroughly research any mobile payment option before implementing it. It is your money and you have the burden of ensuring that it has the best protection possible.

The Internet of Things: A Primer for the Curious

White Paper | April 08, 2015

Like it or not, Internet of Things (IoT) is upon us. There are a number of factors that will impact its adoption rate, and the inevitable privacy (or lack of) discussions will likely happen sooner than later. This is going to change the world as we know it, in many cases for the better. But we will need to keep an eye on the extent to which it invades our personal lives if it is going to be the positive force it has the potential to be.

Dynamic Multipoint Virtual Private Network (DMVPN)

White Paper | April 09, 2015

A Dynamic Multipoint Virtual Private Network (DMVPN) can be used with other networks like Multiprotocol Label Switching (MPLS), but streaming multicast is accomplished quite well using "Default" and "Data" Multicast Distribution Trees (MDTs) with MPLS.

Protect Software Applications with IBM Security AppScan

Webinar – Recorded | May 28, 2015

Nowadays, you can read weekly articles about security attacks and stolen data. Even leading companies and organizations are victims of cybercrime. Attacks can include breaches at three levels: the physical level, which includes social engineering, system and network and applications (e.g., web and mobile). In this complimentary webinar, you will discover the benefits of using automated solutions to detect application vulnerabilities, provide steps to remediate them and avoid costly compliance violation.

Microsoft SharePoint 2013 Training for Developers

Video | June 04, 2015

Interested in SharePoint 2013 developer training?  Learn from SharePoint instructor Tracy Wallace, if you're ready and which SharePoint 2013 developer class you should take.

Managing Hyper-V with PowerShell for the GUI-Bound Administrator

White Paper | June 05, 2015

In this paper, we explore the basic usage of PowerShell in the pursuit of automating the management of Hyper-V deployments. This paper is targeted to IT professionals who have been "GUI-bound" to their management interfaces and have been working with or are embarking on the journey of Hyper-V administration. We'll explore the usage of Hyper-V specific cmdlets with the intent of ultimately being able to include multiple cmdlets in a "script" to allow for pushing one button and accomplishing the combined actions of many multiple mouse clicks in the GUI. No more repetitive tasks!

Network Forensics for Attack Mitigation

White Paper | June 11, 2015

The network forensics market is set to dramatically expand as increasing numbers of organizations become the victims of malware attacks. Limiting the damage from these incursions, and avoiding potentially crippling losses, are key motivators for businesses of any size. And network forensics offers a powerful set of tools to help companies achieve those goals.

The Use Case Technique: An Overview

Webinar – Recorded | June 26, 2015

Use cases are an effective and widely used technique for eliciting software requirements. In this hour-long webinar, software development and process improvement expert Karl E. Wiegers will introduce you to a practical and straightforward use cases approach to requirements elicitation. You will learn how to focus on the goals that users have with a system, rather than emphasize system functionality.

The Intersection of DevOps and ITIL®

White Paper | July 07, 2015

Change is the order of the day, and if anything, the pace of business and technology change is accelerating. The business and customers are looking to IT service providers to be more responsive, delivering more frequent service changes with higher quality-resulting in services that deliver more value to the business. In order to continue to be relevant and of high value, ITIL must continue to benefit from other complementary best-practices for IT. DevOps, an approach that encourages improved communication, collaboration, and teamwork across development and operations, can have a positive influence in improving ITIL processes across the service life-cycle.

Building Up Network Security: An Introduction

Webinar – Recorded | July 16, 2015

Despite advances in security, hackers continue to break through network defenses. In this hour-long webinar, network security specialist Catherine Paquet will examine the favorite methods and targets of hackers and will introduce you to the different categories of security technologies. In this foundational presentation, you will learn about the benefits of security solutions such as firewalls, VPNs, IPS, identity services and BYOD.

Healthcare Organizations and Data Breach: How to Lower Risk and Reduce Liability

White Paper | Aug. 14, 2015

Discover why healthcare organizations must take an immediate active role in securing their data. It is much more costly, monetarily as well as with regard to reputation, for an organization to react to a breach rather than plan for it.

Are You Ready for Microsoft SQL Server 2016?

White Paper | Aug. 19, 2015

With Microsoft SQL Server 2016, you can distribute your data to the cloud using the Stretch Database feature to improve local access while allowing cloud access to large amounts of historical data. You can also provide transparent end-to-end security using Always Encrypted technology and track changes automatically through temporal data. Download this white paper to learn why these features and more make SQL Server 2016 Microsoft's most important release to date.

Insider Tips on Microsoft SQL Server 2016

Webinar – Recorded | Aug. 20, 2015

In this hour-long webinar, Global Knowledge course director Brian Egler will examine key new features of Microsoft SQL Server 2016 that demonstrate how it provides automatic end-to-end security, seamless generation of business analytics and elastic integration of data in the cloud.

Data Breaches: What Can and Cannot Be Done

White Paper | Aug. 23, 2015

Experts agree that as long as there is data, there will be people trying to steal it. For every defense mechanism put in place, there is someone who will find a way to get around it. Constant vigilance, education of the workforce, and management support are all necessary to implement effective security policies. While a well-trained IT staff is key to protecting data, all employees must understand the importance of protecting company assets, including data.

Red Hat Taste of Training - JB248

Video | Sep. 17, 2015

Red Hat Taste of Training - JB248

Red Hat Taste of Training - JB348

Video | Sep. 17, 2015

Red Hat Taste of Training - JB348

Technology Offers Convenience, Privacy Pays the Price

White Paper | Sep. 25, 2015

Technology is a wonderful thing, but it comes with a price: cybersecurity. Free Web browsers, social media sites and other digital services collect personal information like email addresses, phone numbers, place of employment, buying habits, mortgage data that is shared with advertisers. The availability of this information leaves us vulnerable to hackers. This white paper can help you learn more about what kind of personal data is typically collected, and how to secure your information online.

Understanding Cisco Security Solutions: Are You Ready for a New Era of Risk?

White Paper | Oct. 06, 2015

The responsibility for securing organizational data has spread beyond the traditional IT professional. While there are more diverse security solutions, there are more diverse and sophisticated security threats. Security awareness and training is essential for everyone within an organization. Learn how Cisco has continued to evolve its security solutions and training.

How to Update IBM WebSphere Portal Using the Scripting Interface Tool

White Paper | Oct. 12, 2015

Managing users' access to an organization's resources via portals is convenient with IBM's WebSphere Portal Scripting Interface. Compare tools available to the portal administrator and identify some use cases where IBM's Portal Scripting Interface may be the ideal choice. Review basic commands and find out how to create custom scripts.

Three Key Strategies for Preventing Problems with IBM WebSphere Business Process Manager V8.5

White Paper | Oct. 12, 2015

A major challenge of problem determination is dealing with unanticipated problems. It is much like detective work: finding clues, making educated guesses, verifying suspicions, and other considerations. An ideal strategy for problem prevention is to monitor the system regularly. Use the strategies outlined in this paper to minimize downtime and detective work so you can maximize performance.

The Unpleasant Truths of Modern Business Cybersecurity

Webinar – Recorded | Oct. 15, 2015

From the largest to the smallest company, the inescapable truth is that with the click of a few keys or even a simple phone call, intruders can bypass all of your carefully constructed security. According to the Ponemon Institute's 2015 Cost of Data Breach Study, the average total cost of a data breach increased from $3.52 million to $3.79 million in 2014. While a number of major data breaches have made the news, often overlooked are the events and decisions that set the stage for the breach to occur. In this hour-long webinar, Global Knowledge instructor Phill Shade will walk through a number of key areas in which today's decisions set the stage for tomorrow's breach.

Benefits of an “Agile” Mindset

Article | Nov. 24, 2015

Projects are a social endeavor. Traditional project management approaches have shied away from the social advantages a more agile project environment brings. By nature, we are storytelling, pattern seeking and social people. We need colocation to shine truly in a project environment.

15 Top-Paying Certifications for 2016

Special Report | Jan. 01, 2016

Which mainstay certifications should be in your list of credentials? What's the next up-and-coming certification? This article will help you answer both questions by providing a review of the 15 top-paying certifications.

New RHEL 7.1 Features Ease Business and IT Adoption

White Paper | Jan. 06, 2016

The recent Red Hat Enterprise Linux (RHEL) 7.1 release offers a range of system-wide improvements. Whether you're new to RHEL or a veteran user, this white paper covers essential new tools and upgrades. Dynamic patching, in-place upgrades, easily configuring new deployments or monitoring entire systems represent some of the more significant changes. This white paper not only explores the significance of these modifications, it also provides useful examples, including diagrams and command lines for executing key tasks. RHEL 7.1 represents the first minor release of RHEL 7, which launched in June 2014 and will be supported for a 10-year life cycle.

Software Problems and How Docker Addresses Them

White Paper | Jan. 12, 2016

Learn how Docker makes it easy to update, test and debug software with this white paper and gain foundational knowledge about Dockerfile, Docker images and containers.

What “Good Cyber Resilience” Is and How to Get There

Webinar – Recorded | May 26, 2016

Cyber resilience is becoming a bigger issue for all organizations. But what does “good cyber resilience” look like? And how do you get there?

Global Knowledge Guide to Python

Special Report | Aug. 08, 2016

Whether you’re a beginner or intermediate Python developer, you’ll want to keep this guide close to your keyboard and Python editors. In it, you’ll find sample use cases for many of the most common language constructs and tasks that you’ll likely need to perform, such as reading a file or working with a database.

Two Great Security Features of VMware’s NSX Network Virtualization Platform

Article | Aug. 30, 2016

The VMware NSX platform combines networking and security functionality directly in the hypervisor and it interoperable with a vast majority of VMware’s products. The platform provides a set of logical networking elements and services, using logical switching, routing, load balancing, VPN, firewall, etc. This product decouples network functionality from the physical devices.

Understanding Pen Testing

Video | Nov. 23, 2016

A brief introduction to the basics of penetration testing.

“Reasonable Security” Best Practices: Learning From Notable Data Breaches

White Paper | Nov. 28, 2016

Has your company implemented "reasonable security"? If so, you should be able to avoid lawsuits and fines after a breach. But what is "reasonable security," and is there a definition?