Checkout

Cart () Loading...

    • Quantity:
    • Delivery:
    • Dates:
    • Location:

    $

Resource Library

Filter By

Topics

Show Filters
Result Filters:

202 Results Found

Results per page: 10 40 80

“nat-control” versus “no nat-control”

Article | Nov. 24, 2009

ASA and PIX software version 7.0 introduced the configuration command nat-control which didn’t exist in previous versions of code. Although training course material for both the SNAF (Securing Networks with ASA Fundamentals) and SNAA (Securing Networks with ASA Advan...

VPN Connection Process

Article | Jan. 05, 2010

There are some common misconceptions on the part of some of my students as to how VPN sessions are established from either a remote location or remote user to the ASA firewall. In particular, a “gray area” seems to be when the attributes from the tunnel group are app...

AnyConnect Syslog Troubleshooting

Article | Feb. 15, 2010

I recently was presented with the challenge of logging ALL of the pertinent connection, disconnection, and termination messages associated with the Cisco SSL AnyConnect client without overwhelming the syslog capture display with extraneous messages. This blog will br...

Cloud Computing: What It Is and What It Can Do for You

White Paper | March 10, 2010

The definition of cloud computing depends largely on whether you are a consumer or producer. The public cloud is geared more for the individual consumer or small company, while the private cloud is geared more for a medium-to-large company. In addition, the private cloud is branching out to incorporate the ability to have some data and applications serviced from the public cloud. This white paper examines the different types of cloud computing and shows what cloud computing can offer you.

10 Security Concerns for Cloud Computing

White Paper | March 11, 2010

The flexibility, reduced cost, and mobility of cloud computing have made the concept a hot topic. Before implementing this method of computing, however, it is important to consider the security of the "cloud." In this white paper, you will learn some of the risks and benefits of cloud computing to be sure it is the right solution for you.

10 Security Concerns for Cloud Computing

Webinar – Recorded | May 17, 2010

The flexibility, reduced cost, and mobility of cloud computing have made the concept a hot topic. Before implementing this method of computing, however, it is important to consider the security of the "cloud." During this webinar, we will help you understand some of the risks and benefits of cloud computing so you can decide if it is the right solution for you.

Allow or Disallow All IPSec Traffic through the Firewall?

Article | June 02, 2010

The subject of this week’s post was actually prompted by a question from a former colleague.  Soon after the PIX Firewall added support for IPSec Virtual Private Networks, a command was added to the command-line, sysopt connection permit-ipsec. This command was subse...

10 Ways Malicious Code Reaches Your Private Network

White Paper | July 13, 2010

Private networks are under constant threat of attack, even when steps have been taken to "secure" them. The large volume of malicious codes, and their ability to evolve and adapt, requires security professionals and common computer/internet users alike to be mindful of their actions and constantly play defense. This white paper focuses on 10 common ways that malicious code can penetrate a network. Knowledge of these methods and the ability to recognize them are the first steps in preventing them from succeeding in harming your network.

Using ASDM with Minimum User Privileges

Article | July 30, 2010

Occasionally as I'm teaching a Cisco training class, I get an idea for a blog post and it happened again this week. The Securing Networks with ASA Fundamentals curriculum is mostly based on the Adaptive Security Device Manager (ASDM). While the class describes the us...

Examining IPSec Perfect Forward Secrecy

Article | Sep. 17, 2010

A feature common to IPSec Virtual Private Network implementations throughout the Cisco product line is Perfect Forward Secrecy (PFS). This optional additional component is now a default supplied configuration setting with the Adaptive Security Device Manager (ASDM) I...

ASA ACL Logging

Article | Oct. 10, 2010

As any network administrator will tell you, the ASA Security appliance (as well as its forerunner, the PIX) are capable of generating massive amounts of log messages, especially when the firewall/security appliance is set to log messages at debug level to the syslog...

Protecting Your Network with Authentication and Cryptography

Webinar – Recorded | Feb. 09, 2011

In this webinar, the first of two based on our Cybersecurity Foundations course, you will examine the following topics: verifying users and what they can access, ways a user can be validated to computer and network resources, how cryptography is used to protect data, symmetric and asymmetric encryption and hashes.

Securing Communications

Webinar – Recorded | Feb. 23, 2011

In this webinar, the second of two based on our Cybersecurity Foundations course, you'll build on what you learned in the first of the series, Protecting Your Network with Authentication and Cryptography.

Are Production Server Reboots Standard Changes?

Article | April 27, 2011

I attended a meeting this week with a customer of mine and a potential new vendor. The new vendor was there to pitch his configuration and setup service offerings for a specific ITSM toolset. My customer has already had one bad experience with an ITSM tool configuration vendor who promised one thing and delivered much less. He ended up with a tool that’s minimally used and not configured to match his business needs. He’s looking for a vendor that can understand his business needs and priorities and quickly help him get his tool configured and working in a short time frame. Then the topic of standard changes came up. My customer asked for examples of standard changes. The vendor responded, “Server reboots are an example of standard changes.”

How to Avoid a Cyber Disaster

Webinar – Recorded | April 27, 2011

Planning for a cyber disaster makes recovering from one much easier. Still, as important as disaster planning is, it's often overlooked or put off until it is too late. In this webinar, Global Knowledge instructor Debbie Dahlin discusses planning for the unexpected -- whether the unexpected means a simple power outage, a network security breach, or a major natural disaster. She'll discuss risk analysis and risk management techniques and explain the importance and process of creating a business continuity plan. Using a fictional company as an example, Debbie will walk you through the disaster planning process a security professional should use, and she will provide simple tricks to reduce your company's downtime before, during, and after a disaster.

Benefits of a Cloud Based Architecture

Article | May 26, 2011

In the fourth of his five-part series, Eric Strause explores the hardware and application benefits inherent in a cloud-based architecture.

Cloud Computing Security

Webinar – Recorded | Aug. 10, 2011

In this informative, hour-long webinar, Global Knowledge instructor Debbie Dahlin will explore an abundance of important cloud computing security issues. She will help you gain insight into the key cloud security issues of maintaining the confidentiality, integrity, and availability of corporate information and applications.

The 5 Phases of Hacking: Covering Your Tracks

Article | Aug. 30, 2011

An attacker needs to destroy evidence of his presence and activities for several reasons like being able to maintain access and evade detection (and the resulting punishment). Erasing evidence of a compromise is a requirement for any attacker who wants to remain obscure and evade trace back. This usually starts with erasing the contaminated logins and any possible error messages that may have been generated from the attack process.

Network Forensics Analysis: A New Paradigm in Network Security

Webinar – Recorded | Oct. 26, 2011

In this hour-long webinar, security expert and Global Knowledge instructor Phillip D. Shade will provide insight into the emerging network security science of network forensics analysis, a.k.a. security event analysis and reconstruction. Using case studies, you will examine the role of data retention in network forensics analysis, and you will learn about applying forensics analysis techniques to handle application-based attacks, VoIP call interception, and worms, bots, and viruses.

Hacking Back In Self-Defense: Is It Legal? Should It Be?

Webinar – Recorded | Feb. 01, 2012

Your business has been hacked, leaving you with a persistent bot; now what? In this hour-long webinar, security expert David Willson will discuss ways you can eliminate the threat in an act of self-defense or defense of property. As new laws are explored, old ones amended, and solutions sought, you'll take a look at thinking outside the box to give the good guys the advantage-or at least a fighting chance.

12 Steps to Bring Your Own Device (BYOD) Success

White Paper | April 16, 2012

IT departments have multiple opportunities and challenges as a result of the Bring Your Own Device (BYOD) invasion. The most common opportunity is to reinforce enterprise network security from both the inside and the outside. Supporting BYOD also offers more monitoring and tracking of activities that provide a more detailed view of network traffic flow. Alternatively, it will be a challenge for some IT departments to give up control over which devices may access their enterprise network. Another challenge will be to have the users doing configurations for network access, which adds human error to a crucial part of the process. The opportunities and challenges BYOD represents are real. Enterprises must make their network infrastructure BYOD ready to meet the onslaught.

Cloud Computing - It's a Business Model

Video | June 08, 2012

Global Knowledge practice director for cloud solutions, Hank Marquis, explains the people, process, and technology aspects of cloud computing.

Zero Day Exploits

White Paper | Oct. 23, 2012

For several years, most news articles about a computer, network, or Internet-based compromise have mentioned the phrase "zero day exploit" or "zero day attack," but rarely do these articles define what this is. A zero day exploit is any attack that was previously unknown to the target or security experts in general. Many believe that the term refers to attacks that were just released into the wild or developed by hackers in the current calendar day. This is generally not the case. The "zero day" component of the term refers to the lack of prior knowledge about the attack, highlighting the idea that the victim has zero day's notice of an attack. The main feature of a zero day attack is that since it is an unknown attack, there are no specific defenses or filters for it. Thus, a wide number of targets are vulnerable to the exploit.

Risk Management with RSA’s Archer GRC Framework

Article | Dec. 05, 2012

Risk is something we deal with on a daily basis. Living in New Jersey and having the occasional storm, I’ve recently performed my own risk assessment determining the value of certain assets and activities and made a decision on what I was willing to spend to reduce risk to what I perceived as an acceptable level. My management of risk was a rather simple case. Sure, in my revised business continuity plan for my home, I’ll make sure that I have more D cell batteries, have my garage door adjusted so it opens manually again, more food I can heat on a stove and that doesn’t rely on refrigeration, and finally I’ll consider a whole house gas generator that uses natural gas, which has always been available to power critical systems like the sump pump in my basement. What if, however, I was a really large business? One with lots of components and interdependencies that require a tight integration in order to succeed? How and where can a large volume of information necessary to management, business continuity, and disaster recovery be correlated and communicated to those individuals who, because of their roles and responsibilities, need to make the critical decisions regarding the management of risk?

Using Tunneling to Transition to IPv6

Article | Jan. 15, 2013

One of the many useful features of tunneling is to carry non-IP traffic across an IP network, and this is still the case when dealing with IPv6 traffic. This transition mechanism makes use of a configured tunnel to transport IPv6 over a native IPv4 network, which may consist of two sites or more. Unlike the previous transition mechanisms, tunneling is not monolithic; while the basic principles may be similar, the operations are different. The following chart gives a breakdown of the current, major tunneling types in use, particularly in a Cisco environment:

Top 10 Cybersecurity Risks: How Prepared Are You for 2013?

White Paper | Jan. 24, 2013

Rather than looking back over the past year, organizations and individuals need to start assessing cybersecurity threats that lie ahead in the New Year. While there is always the chance for a new threat or risk to be unearthed this year, often the risks of the New Year are predicable from the trends of attacks from the previous year. However, other factors need to be considered as well, including new technologies, new software and applications, mobility, etc. Here are my predictions of the areas to watch for new security threats. When it comes to cybersecurity, we have a lot to look out for, take precautions against and be paranoid about.

Simplifying VMware vCloud

White Paper | Feb. 25, 2013

This white paper has three main goals. The first is to generate a better understanding of the cloud in both the business and IT communities. The second is to describe the major components of vCloud and the virtual datacenters they provide. The third is help businesses visualize and understand how vClouds could be beneficial in addressing their specific IT needs.

Custom Cisco CCNP Security Training Labs

Video | Feb. 27, 2013

Course director Jim Thomas explains how our custom labs, which utilize external hosts, ISR routers, and DMZ, provide a real-world environment for students.

Legal Issues of Cloud Forensics

White Paper | March 06, 2013

Cloud forensics involves exploring issues a company and its forensic examiner may face when suffering a breach of company information in the cloud. If they need to collect information from the cloud to determine what happened, to determine what was lost or compromised, for remediation, for civil litigation, or for some other action, what issues will they face? And, how can they collect the data? Although this white paper discusses many legal issues, this is not a legal "how-to" article. The purpose is to provide some insight into cloud forensics.

Using Countermeasures to Ensure Risk Management

Article | July 03, 2013

While the last few years have brought about many great advances in IT and network technology security and risk management have a critical point. There is a host of new concerns the IT security manager must be concerned with, including social networking, mobile, cloud, and information sharing. This has unleashed a new wave of change and potential risk. Risk management is required to deal with these emerging technologies and should provide the rationale for all information security activities within the organization. You can think of risk management as the process of ensuring that the impact of threats and exploited vulnerabilities is within acceptable limits at an acceptable cost. Risk management requires the use of countermeasures. Countermeasures can include any process that serves to reduce threats or vulnerabilities.

FIREWALL 2.0 - Deploying Cisco ASA Firewall Solutions

Video | July 11, 2013

Global Knowledge instructor Doug Notini discusses the benefits of our FIREWALL 2.0 - Deploying Cisco ASA Firewall Solutions course.

Top 12 SonicWALL CSSA Exam Prep Tips

Article | Aug. 21, 2013

Dell SonicWALL's CSSA (Certified SonicWALL Security Administrator) exam is an open book, online certification exam that certifies a student’s understanding of the SonicOS Unified Threat Management (UTM) operating system. The exam tests a student’s network security knowledge, and their ability to use the GUI menu structure for configuration of standard network security scenarios.

Applying the Four Standards of Security-Based CIA

Article | Aug. 29, 2013

Constant change in the technology landscape has been mirrored by the steady evolution of information security. The current information system environment is increasingly complex, comprising storage, servers, LANs/WANs, workstations, Unified Communications, Intranet, and Internet connections.

Shortcuts to Speed Your vCloud Deployment

White Paper | Sep. 17, 2013

VMware vCloud Director fashions the provisioning of the software-defined datacenter layer to allow for a full virtual datacenter deployment within a short period of time. A vCloud consists of many layers and can quickly become a complex architecture. Before any deployment, requirements should be defined so that the vCloud can be designed to offer those services needed. It is imperative to understand the many components of vCloud, how each vCloud construct fits, which allocation models are available, and what network options can be chosen.

Cybersecurity Necessities: A Firewall, Antivirus, and a Well-Trained Workforce

Webinar – Recorded | Oct. 03, 2013

You have spent money on software and hardware, implemented best practices, and believe you are secure, right? You may have overlooked the weakest link: your employee. Many breaches occur as a result of an employee mistakenly clicking on a link or visiting a site that allows a virus to be unknowingly downloaded, giving hackers access to your network. Today, a well-trained workforce is a necessity and may even be your most important cybersecurity tool. In this webinar, security expert David Willson will discuss how many breaches have occurred and are occurring, the tools and techniques hackers use to trick employees into clicking on links or opening attachments, and how to prevent such behavior.

List of IT Skills

Special Report | Jan. 01, 2014

Organizations are moving strongly toward Bring Your Own Device (BYOD) access, bringing outsourced activities back in-house, and finding ways to make use of the growing amounts of data flowing in from many new sources such as social media. These factors create an increasing shift in required and desired skills showing up in IT departments. Hiring and salary surveys, such as the 2014 IT Skills and Salary Survey from Global Knowledge and Windows IP Pro, TEKsystems' 2014 Annual IT Forecast, Foote Research Group's 2014 IT Skills and Certifications Pay Index, Computerworld's annual Forecast survey, Robert Half Technology Survey, and information from the US Bureau of Labor Statistics, Futurestep, Mondo, GovLoop, and Dice have presented a developing picture of the IT skills that will be in demand in 2014. Here, in survey order, are the top 10 major skills and why they made the list.

Introduction to Amazon Relational Database Service (Amazon RDS)

White Paper | Jan. 16, 2014

Database Management Systems (DBMS) have been monolithic structures with their own dedicated hardware, storage arrays, and consoles. Amazon Web Services (AWS) realized that while each company can use unique methods of collecting and using data, the actual processes of building the management infrastructure are almost always the same. AWS remedies DBMS problems with its Amazon Relational Database Service (Amazon RDS).

Tips and Tricks to Speed AWS Deployment

White Paper | Feb. 06, 2014

Amazon Web Services (AWS) offers increased agility, developer productivity, pay-as-you-go pricing and overall cost savings. But you might wonder where to start, what pitfalls exist and how can you avoid them? How can you best save time and money? Learn what you need to know and where to start before launching an AWS-hosted service.

Introduction to Amazon Auto Scaling

White Paper | March 06, 2014

AWS has introduced Auto Scaling so that you can take advantage of cloud computing without having to incur the costs of adding more personnel or building your own software. You can use Auto Scaling to scale for high availability, to meet increasing system demand, or to control costs by eliminating unneeded capacity. You can also use Auto Scaling to quickly deploy software for massive systems, using testable, scriptable processes to minimize risk and cost of deployment.

Overview of Microsoft Cloud Computing Architectures

Video | March 13, 2014

In this video, Practice Leader Craig Brown discusses the new Microsoft Cloud Computing platforms and how to keep your organization's data secure and functioning properly while operating either partially or entirely on the cloud.

Learn OpenStack from the Experts at Red Hat

Webinar – Recorded | March 26, 2014

In this seminar, discover how OpenStack can simplify your cloud infrastructure management. Experts from Red Hat, the leading contributor to the OpenStack project, will fill you in on how organizations have solved problems and increased business value with open-source cloud technology. They will also give you a peek into the future of Red Hat OpenStack and reveal how Red Hat training and certification can ensure the success of your cloud deployment.

Amazon Web Services: An Overview

Webinar – Recorded | March 28, 2014

Amazon Web Services: An OverviewThere's a really good chance that Amazon Web Services (AWS) has more than a few products to help you work faster, smarter, and more cost effectively. After all, the depth and breadth of AWS is significant, comprising more than 30 services in dozens of data centers located in nine regions across the globe. They offer computing, storage, networking, deployment, management, and a host of supporting services, such as queues and email services. Getting a clear understanding of what AWS is and how it can help your business can be challenging. Never fear. In this hour-long webinar, Global Knowledge instructor and cloud and big data analyst Rich Morrow will help. He'll give an overview of AWS and its many benefits.

What DMVPN Is and Why We Should Care

Article | April 03, 2014

According to Cisco marketing, Dynamic Multipoint VPN (DMVPN) “will lower capital and operation expenses, simplifies branch communications, reduces deployment complexity, and improves business resiliency.” Okay. But what is it, really, and why should we care?

Why Your Company Should Have a Risk Management Program

Webinar – Recorded | April 22, 2014

Does your company have a risk management program? In this hour-long webinar, cybersecurity expert and Global Knowledge instructor David Willson will explain why you should. In light of recent breaches at Target, Nieman Marcus, Michaels, Yahoo, and a growing list of others, we're learning that FBI Director Mueller was right when he said getting breached is not a matter of if, but when. While having a risk management program may not prevent a breach, it can certainly lower the risk of one, ensure compliance, and reduce or even eliminate your liability if a breach does occur, enabling you to recover quickly and to protect your reputation. Beyond explaining the importance of a risk management program, David will tell you how to implement one, including conducting a basic risk assessment, policies you'll need, and training your workforce.

Cybersecurity: Physical Security

Webinar – Recorded | May 26, 2014

As an IT professional you deal day in and day out with securing operating systems, patching software, installing and configuring firewall and routers But what about the physical infrastructure? Do you understand how simple techniques can allow theft of your company resources? In this session we will discuss how to reduce the possibility of loss of data and equipment. Physical security may not be part of your job but you should be aware and having discussions with the personnel who are responsible. Or does Physical Security become one of your job responsibilities? Come to this session and learn about one of the most important and yet least thought about areas of security by IT professionals.

Fundamentals of the PKI Infrastructure

White Paper | June 02, 2014

Securing corporate information can be a challenge, considering the numerous technologies and platforms that need to be protected. One technology that definitely helps achieve secure data is public key infrastructure (PKI), which enhances the security of data by using advanced access methods and making sure the authenticity of the data flow is preserved.

SDN and Cloud Computing

White Paper | June 18, 2014

After a review of Software-Defined Networking (SDN) and its close cousin Network Functions Virtualization (NFV), this white paper addresses three main deployment scenarios: SDN without deploying cloud computing, cloud computing without deploying SDN, and deploying cloud computing in conjunction with SDN. We'll look at use cases, when the approach makes sense, and any applicable limitations.

Future-Proof your IT Career in The Digital Age: A Practical Guide

Webinar – Recorded | June 26, 2014

With the onset of the Digital Age, IT professionals today are hit with a tsunami of changes! "By 2018, adoption of mobile, social, cloud, analytics will redefine 90% of IT roles" according to IDC 2014 Predictions: CIO Agenda. Large organizations are eliminating silos. Small and medium organizations are outsourcing technology services. Digital natives have entered the workforce. New roles will emerge as new ways of doing business are introduced and as old technology fades away. Today's IT professionals must adapt, and a new set of skills is in order. Join Pranav Shah, Manager of Information Technology and Security at Sony Canada, and Pam Maguire, Business Development Manager, Global Knowledge, for a 60 minute webinar on how to future-proof your IT career in the Digital Age. You will learn about how IT roles are changing, what organizations are looking for, and what you can do now to be ready.

Virtualization and Cloud Computing: Does One Require the Other?

White Paper | July 07, 2014

Many people believe that cloud computing requires server (or desktop) virtualization. But does it? We will look at using virtualization without cloud computing, cloud computing without virtualization, and then look at using both together. In each case, we'll look at where each deployment might be most useful, some use cases for it and some limitations.

A Practical View of NIST's Cloud Definition

White Paper | July 14, 2014

The National Institute of Standards and Technology (NIST) created a cloud definition that has been well-accepted across the IT industry. NIST was mandated to assist government agencies to adopt cloud computing for their IT operations. As part of their mandate, NIST created multiple working groups to define cloud computing, its architecture, and requirements. In this paper we explore the center core of NIST's cloud definition.

How Your Digital Footprint Could Become A Security Risk

Article | Aug. 21, 2014

Have you ever Googled yourself to see how much of your personal information is online? In many cases it can be pretty scary and include things like your home address, phone number, likes, dislikes, etc. One young man searched for himself and found all of his banking information online. In that case it turned out to be a mistake by a bank employee, exposing the banking information of 86,000 customers.

Security and the Rise of Machine-to-Machine (M2M) Communications

White Paper | Aug. 26, 2014

Increased interconnectivity via machine-to-machine (M2M) communications, the IoE, and smart systems holds profound implications for how business trends continue to evolve. In terms of M2M growth, key developments in security will be essential, from the design and manufacture of devices to more robust cloud security and ensuring the integrity of wireless data transmissions. Without these safeguards in place, organizations and industries that rely on M2M will continue to place themselves at risk.

Ten Risky Security Behaviors to Avoid: Protect Your Organization

White Paper | Sep. 24, 2014

You are a problem. You are a risk to your employer. The actions you take and the activities you perform at work, online, and even in your personal life put your employer at risk. You need to know how you are a security risk to the organization and what you can do to reduce or eliminate those risks. In this paper, I discuss ten common risky behaviors that typical workers engage in and what you can do to avoid being the weakest link in your company.

What You Don't Know About Cybersecurity CAN Hurt You

Webinar – Recorded | Oct. 21, 2014

The bad guys just keep getting better! No matter how much patching and tweaking we do, the bad guys' constantly changing tactics and techniques continue harming our networks, stealing and damaging data, and just generally screw things up. What motivates someone to do such terrible things in the first place? How have these hackers changed and improved? What kinds of attacks are popular now and why? In this hour-long webinar, security expert, former hacker and Global Knowledge instructor Phillip D. Shade will provide insight into understanding the latest hacking techniques, what the current threat landscape looks like, and suggested countermeasures to mitigate threats. He will include specific examples of the current threat landscape, including data mining, social engineering cyber threat terminology, man-in-the- middle attacks and Denial of Service (DoS) attacks.

Pen Test Legal Issues

Article | Nov. 13, 2014

Pen testers beware. Whether you believe you know and understand all the potential legal issues, read on. First of all, a penetration test or “pen test” is a method that’s used to evaluate the security and/or vulnerabilities in a network. This test is normally conducted externally wherein the tester is attempting to hack a network or computer. Breaking into computers and networks is illegal under the Computer Fraud and Abuse Act (CFAA), and depending on your activities and other factors, other federal laws and state laws may be broken.

AWS Storage Solutions 101

White Paper | Dec. 08, 2014

This white paper explores the native AWS storage solutions, enabling you to deliver applications in the cloud in the most efficient, cost-effective, and secure manner. In terms of storage, it's important to understand the characteristics of each AWS storage option so that you can implement one or more AWS storage services to meet your needs. Often, you'll find that utilizing multiple storage options together will give you the best outcomes.

When a Friend "Sends" You Junk Email

Article | Dec. 09, 2014

One of the main weapons of organized crime on the Internet is the use of junk email, also called spam. Hackers use spam for a number of purposes such as selling counterfeit products (medicines, particularly) to steal your personal or financial information, or to infect your computer with spyware and malware. This malicious software can then hijack your computer and your Internet connection to help propagate itself.

An Introduction to Amazon Redshift

White Paper | Dec. 16, 2014

Amazon Redshift opens up enterprise data warehouse (EDW) capabilities to even the smallest of businesses, yet its costs, security, and flexibility also make it appealing to the largest of enterprises. It allows companies to easily and conveniently scale their EDW needs both up and down, and as a managed service, it allows your team to offload all of the "undifferentiated heavy lifting" of building and maintaining an EDW. Its raw storage costs are about one-fifth to one-tenth of traditional in-house EDW, and AWS has taken great care to ensure its performance is still competitive with those in-house solutions. Before deciding to use Amazon Redshift, however, it's important to understand what it is and is not.

Business Continuity and Disaster Recovery: Protecting Your Assets and Dealing with “The Emergency”

Article | Dec. 18, 2014

Business Continuity and Disaster Recovery (BC/DR) planning is the process of developing the plans, processes and procedures to respond to the range of incidents. We start with understanding the essential functions of an organization, called Business Impact Analysis (BIA). In life, we set the same priorities: protection of family and friends, shelter, food and water and other life-giving essentials.

Human Vulnerabilities in Our Current Threat Landscape

White Paper | Jan. 23, 2015

Times are changing. Attacks are becoming much more sophisticated and hackers are exploiting human vulnerabilities to gain access to enterprise networks and private information. Employees and end users want to help protect your company's sensitive data, we just need to motivate them as to why they should care. By educating your employees on security best practices and current human vulnerabilities, you can take a step forward to ensuring you're not a part of the many organizations that are breached.

10 Ways Everyone Should Approach Cybersecurity in 2015

White Paper | Feb. 13, 2015

Many security breaches over the last year have taught us new lessons (or clarified ones we should have already learned). This paper reviews these key issues and focuses attention on 10 responses that we all need to adopt in our approach to security in 2015.

Global Knowledge's Business Transformation Services

Video | Feb. 19, 2015

Kirsten Lora, our senior product director, discusses how Global Knowledge's Business Transformation Services prepare your employees to support your organizational change.

Cybercrime 101

White Paper | Feb. 27, 2015

Discover the ways in which cybercrime occurs in three realms: individual, business, and governmental. Learn what you can do to protect yourself and your organization.

Introducing Amazon RDS for Aurora

White Paper | Feb. 27, 2015

Discover how the enhanced performance and reliability of Amazon Aurora will help AWS customers reduce performance bottlenecks in their applications. The relatively low cost of Aurora will tempt many customers to migrate workloads to this implementation of RDS.

Five Security Concerns with Mobile Payment Systems

White Paper | March 10, 2015

Mobile payment systems have solid promise to become the dominant means of financial transactions, but there are some hurdles to overcome. Apple Pay might be the dominant force today, but Google Wallet and others are not far behind. The year 2014 was when digital and mobile payment systems became known to a wide range of the general population, while only techno-enthusiasts were aware of the options in the four to five years prior. Thus, mobile payment systems are not new, but customers and merchants are quickly adopting them now that they have become popular. It still remains your responsibility to thoroughly research any mobile payment option before implementing it. It is your money and you have the burden of ensuring that it has the best protection possible.

Dynamic Multipoint Virtual Private Network (DMVPN)

White Paper | April 09, 2015

A Dynamic Multipoint Virtual Private Network (DMVPN) can be used with other networks like Multiprotocol Label Switching (MPLS), but streaming multicast is accomplished quite well using "Default" and "Data" Multicast Distribution Trees (MDTs) with MPLS.

How To Protect Data in Flight

Article | April 28, 2015

Accessing cloud-based resources, whether they be IaaS/PaaS/SaaS-based, is very convenient. With a browser and Internet connection, you are up and running. No driving to your work office, no need to log into the corporate network. Just open up your web browser and go. This convenience, however, comes with a security risk. All of your business work is conducted over an insecure communication network. Unlike your office network, where the network link between you and the data center is under corporate control and is physically secure, the cloud access link is over the Internet.

An Introduction to AWS Security

White Paper | May 05, 2015

AWS is an incredibly rich ecosystem of services and tools, some of which have security aspects baked in (like S3 SSE), and others that provide overarching security capabilities (like IAM and VPC) that apply to many services. With regard to data storage, operating system, and applications, security functions largely the same in the cloud or on-premises software. Customers can and should continue to follow best practices that have served them well in their own data centers.

Network Forensics for Attack Mitigation

White Paper | June 11, 2015

The network forensics market is set to dramatically expand as increasing numbers of organizations become the victims of malware attacks. Limiting the damage from these incursions, and avoiding potentially crippling losses, are key motivators for businesses of any size. And network forensics offers a powerful set of tools to help companies achieve those goals.

Office 365: An Introductory Guide

White Paper | June 12, 2015

Microsoft Office 365 has a vast array of features to explore. A rich administration interface, streamlined security, and versatile migration options make this one of the most interesting products when it comes to an SaaS public cloud solution.

IBM Cloud TechTalks (Part 1 of 4): Building a Power Cloud for Your Administrators

Webinar – Recorded | June 15, 2015

PowerVC is a cloud tool based on OpenStack technology used to manage your virtualized environment running on your Power System. It automates rapid provisioning/deprovisioning and provides simple ongoing management of LPARs on Power Systems. Join us for this free, interactive webinar to hear senior power cloud consultants Vess Natchev and Kyle Wurgler from IBM System Lab Services.

Types of Cloud Deployments

White Paper | June 23, 2015

Cloud computing is a big force in IT today, and it isn't going away. In fact, cloud adoption is going up geometrically, both for end users (think apps on your phone or tablet) as well as for organizations of all sizes. In fact, many smaller organizations may not have any on-premises infrastructure at all, other than networking infrastructure to get connected to the cloud. With this transformation in IT, it behooves all of us in the industry to understand it and adapt or risk being out of a job, like punch card operators.

Building Up Network Security: An Introduction

Webinar – Recorded | July 16, 2015

Despite advances in security, hackers continue to break through network defenses. In this hour-long webinar, network security specialist Catherine Paquet will examine the favorite methods and targets of hackers and will introduce you to the different categories of security technologies. In this foundational presentation, you will learn about the benefits of security solutions such as firewalls, VPNs, IPS, identity services and BYOD.

IBM Cloud TechTalks (Part 2 of 4): Up, Up & Away: Storage in the Cloud

Webinar – Recorded | July 23, 2015

The four-part Cloud TechTalks series shares practical insights and best practices for using the cloud. With exponential growth and unparalleled demand, there are few areas with greater opportunity than storage in the cloud. Join us for this complimentary, hour-long webinar to hear Susan Schreitmueller, IBM distinguished engineer and senior cloud advisor, share IBM's cloud storage solutions. Along with exploring trends and directions around IBM's roadmap for storage in the cloud, Schreitmueller will review Cloud Managed Services and SoftLayer options, as well as software-defined storage and IBM's suite of products.

10 Ways Cloud is Changing the World

White Paper | Aug. 14, 2015

The cloud revolution is truly a revolution - the way we work, learn and even play is very different now than it was just 10 or 15 years and will probably be a lot more different in 10 or 15 years. With this in mind, let's look at 10 ways the cloud will (and to a large degree already has) changed the world.

Healthcare Organizations and Data Breach: How to Lower Risk and Reduce Liability

White Paper | Aug. 14, 2015

Discover why healthcare organizations must take an immediate active role in securing their data. It is much more costly, monetarily as well as with regard to reputation, for an organization to react to a breach rather than plan for it.

Insider Tips on Microsoft SQL Server 2016

Webinar – Recorded | Aug. 20, 2015

In this hour-long webinar, Global Knowledge course director Brian Egler will examine key new features of Microsoft SQL Server 2016 that demonstrate how it provides automatic end-to-end security, seamless generation of business analytics and elastic integration of data in the cloud.

Data Breaches: What Can and Cannot Be Done

White Paper | Aug. 23, 2015

Experts agree that as long as there is data, there will be people trying to steal it. For every defense mechanism put in place, there is someone who will find a way to get around it. Constant vigilance, education of the workforce, and management support are all necessary to implement effective security policies. While a well-trained IT staff is key to protecting data, all employees must understand the importance of protecting company assets, including data.

What is Amazon Web Services?

Video | Sep. 01, 2015

Learn about the Amazon Web Services platform, products, and services. Gain on-demand access to compute, storage, and database services without upfront costs.

What is Cloud Computing with Amazon Web Services?

Video | Sep. 01, 2015

Learn about Cloud Computing with AWS and the benefits AWS provides to hundreds of thousands of customers globally.