Checkout

Cart () Loading...

    • Quantity:
    • Delivery:
    • Dates:
    • Location:

    $

Resource Library

Filter By

Topics

Show Filters
Result Filters:

127 Results Found

Results per page: 10 40 80

“nat-control” versus “no nat-control”

Article | Nov. 24, 2009

ASA and PIX software version 7.0 introduced the configuration command nat-control which didn’t exist in previous versions of code. Although training course material for both the SNAF (Securing Networks with ASA Fundamentals) and SNAA (Securing Networks with ASA Advan...

VPN Connection Process

Article | Jan. 05, 2010

There are some common misconceptions on the part of some of my students as to how VPN sessions are established from either a remote location or remote user to the ASA firewall. In particular, a “gray area” seems to be when the attributes from the tunnel group are app...

AnyConnect Syslog Troubleshooting

Article | Feb. 15, 2010

I recently was presented with the challenge of logging ALL of the pertinent connection, disconnection, and termination messages associated with the Cisco SSL AnyConnect client without overwhelming the syslog capture display with extraneous messages. This blog will br...

10 Security Concerns for Cloud Computing

White Paper | March 11, 2010

The flexibility, reduced cost, and mobility of cloud computing have made the concept a hot topic. Before implementing this method of computing, however, it is important to consider the security of the "cloud." In this white paper, you will learn some of the risks and benefits of cloud computing to be sure it is the right solution for you.

Allow or Disallow All IPSec Traffic through the Firewall?

Article | June 02, 2010

The subject of this week’s post was actually prompted by a question from a former colleague.  Soon after the PIX Firewall added support for IPSec Virtual Private Networks, a command was added to the command-line, sysopt connection permit-ipsec. This command was subse...

10 Ways Malicious Code Reaches Your Private Network

White Paper | July 13, 2010

Private networks are under constant threat of attack, even when steps have been taken to "secure" them. The large volume of malicious codes, and their ability to evolve and adapt, requires security professionals and common computer/internet users alike to be mindful of their actions and constantly play defense. This white paper focuses on 10 common ways that malicious code can penetrate a network. Knowledge of these methods and the ability to recognize them are the first steps in preventing them from succeeding in harming your network.

Using ASDM with Minimum User Privileges

Article | July 30, 2010

Occasionally as I'm teaching a Cisco training class, I get an idea for a blog post and it happened again this week. The Securing Networks with ASA Fundamentals curriculum is mostly based on the Adaptive Security Device Manager (ASDM). While the class describes the us...

Examining IPSec Perfect Forward Secrecy

Article | Sep. 17, 2010

A feature common to IPSec Virtual Private Network implementations throughout the Cisco product line is Perfect Forward Secrecy (PFS). This optional additional component is now a default supplied configuration setting with the Adaptive Security Device Manager (ASDM) I...

ASA ACL Logging

Article | Oct. 10, 2010

As any network administrator will tell you, the ASA Security appliance (as well as its forerunner, the PIX) are capable of generating massive amounts of log messages, especially when the firewall/security appliance is set to log messages at debug level to the syslog...

Protecting Your Network with Authentication and Cryptography

Webinar – Recorded | Feb. 09, 2011

In this webinar, the first of two based on our Cybersecurity Foundations course, you will examine the following topics: verifying users and what they can access, ways a user can be validated to computer and network resources, how cryptography is used to protect data, symmetric and asymmetric encryption and hashes.

Securing Communications

Webinar – Recorded | Feb. 23, 2011

In this webinar, the second of two based on our Cybersecurity Foundations course, you'll build on what you learned in the first of the series, Protecting Your Network with Authentication and Cryptography.

How to Avoid a Cyber Disaster

Webinar – Recorded | April 27, 2011

Planning for a cyber disaster makes recovering from one much easier. Still, as important as disaster planning is, it's often overlooked or put off until it is too late. In this webinar, Global Knowledge instructor Debbie Dahlin discusses planning for the unexpected -- whether the unexpected means a simple power outage, a network security breach, or a major natural disaster. She'll discuss risk analysis and risk management techniques and explain the importance and process of creating a business continuity plan. Using a fictional company as an example, Debbie will walk you through the disaster planning process a security professional should use, and she will provide simple tricks to reduce your company's downtime before, during, and after a disaster.

The 5 Phases of Hacking: Covering Your Tracks

Article | Aug. 30, 2011

An attacker needs to destroy evidence of his presence and activities for several reasons like being able to maintain access and evade detection (and the resulting punishment). Erasing evidence of a compromise is a requirement for any attacker who wants to remain obscure and evade trace back. This usually starts with erasing the contaminated logins and any possible error messages that may have been generated from the attack process.

Network Forensics Analysis: A New Paradigm in Network Security

Webinar – Recorded | Oct. 26, 2011

In this hour-long webinar, security expert and Global Knowledge instructor Phillip D. Shade will provide insight into the emerging network security science of network forensics analysis, a.k.a. security event analysis and reconstruction. Using case studies, you will examine the role of data retention in network forensics analysis, and you will learn about applying forensics analysis techniques to handle application-based attacks, VoIP call interception, and worms, bots, and viruses.

Hacking Back In Self-Defense: Is It Legal? Should It Be?

Webinar – Recorded | Feb. 01, 2012

Your business has been hacked, leaving you with a persistent bot; now what? In this hour-long webinar, security expert David Willson will discuss ways you can eliminate the threat in an act of self-defense or defense of property. As new laws are explored, old ones amended, and solutions sought, you'll take a look at thinking outside the box to give the good guys the advantage-or at least a fighting chance.

12 Steps to Bring Your Own Device (BYOD) Success

White Paper | April 16, 2012

IT departments have multiple opportunities and challenges as a result of the Bring Your Own Device (BYOD) invasion. The most common opportunity is to reinforce enterprise network security from both the inside and the outside. Supporting BYOD also offers more monitoring and tracking of activities that provide a more detailed view of network traffic flow. Alternatively, it will be a challenge for some IT departments to give up control over which devices may access their enterprise network. Another challenge will be to have the users doing configurations for network access, which adds human error to a crucial part of the process. The opportunities and challenges BYOD represents are real. Enterprises must make their network infrastructure BYOD ready to meet the onslaught.

Zero Day Exploits

White Paper | Oct. 23, 2012

For several years, most news articles about a computer, network, or Internet-based compromise have mentioned the phrase "zero day exploit" or "zero day attack," but rarely do these articles define what this is. A zero day exploit is any attack that was previously unknown to the target or security experts in general. Many believe that the term refers to attacks that were just released into the wild or developed by hackers in the current calendar day. This is generally not the case. The "zero day" component of the term refers to the lack of prior knowledge about the attack, highlighting the idea that the victim has zero day's notice of an attack. The main feature of a zero day attack is that since it is an unknown attack, there are no specific defenses or filters for it. Thus, a wide number of targets are vulnerable to the exploit.

Risk Management with RSA’s Archer GRC Framework

Article | Dec. 05, 2012

Risk is something we deal with on a daily basis. Living in New Jersey and having the occasional storm, I’ve recently performed my own risk assessment determining the value of certain assets and activities and made a decision on what I was willing to spend to reduce risk to what I perceived as an acceptable level. My management of risk was a rather simple case. Sure, in my revised business continuity plan for my home, I’ll make sure that I have more D cell batteries, have my garage door adjusted so it opens manually again, more food I can heat on a stove and that doesn’t rely on refrigeration, and finally I’ll consider a whole house gas generator that uses natural gas, which has always been available to power critical systems like the sump pump in my basement. What if, however, I was a really large business? One with lots of components and interdependencies that require a tight integration in order to succeed? How and where can a large volume of information necessary to management, business continuity, and disaster recovery be correlated and communicated to those individuals who, because of their roles and responsibilities, need to make the critical decisions regarding the management of risk?

Top 10 Cybersecurity Risks: How Prepared Are You for 2013?

White Paper | Jan. 24, 2013

Rather than looking back over the past year, organizations and individuals need to start assessing cybersecurity threats that lie ahead in the New Year. While there is always the chance for a new threat or risk to be unearthed this year, often the risks of the New Year are predicable from the trends of attacks from the previous year. However, other factors need to be considered as well, including new technologies, new software and applications, mobility, etc. Here are my predictions of the areas to watch for new security threats. When it comes to cybersecurity, we have a lot to look out for, take precautions against and be paranoid about.

Custom Cisco CCNP Security Training Labs

Video | Feb. 27, 2013

Course director Jim Thomas explains how our custom labs, which utilize external hosts, ISR routers, and DMZ, provide a real-world environment for students.

Using Countermeasures to Ensure Risk Management

Article | July 03, 2013

While the last few years have brought about many great advances in IT and network technology security and risk management have a critical point. There is a host of new concerns the IT security manager must be concerned with, including social networking, mobile, cloud, and information sharing. This has unleashed a new wave of change and potential risk. Risk management is required to deal with these emerging technologies and should provide the rationale for all information security activities within the organization. You can think of risk management as the process of ensuring that the impact of threats and exploited vulnerabilities is within acceptable limits at an acceptable cost. Risk management requires the use of countermeasures. Countermeasures can include any process that serves to reduce threats or vulnerabilities.

FIREWALL 2.0 - Deploying Cisco ASA Firewall Solutions

Video | July 11, 2013

Global Knowledge instructor Doug Notini discusses the benefits of our FIREWALL 2.0 - Deploying Cisco ASA Firewall Solutions course.

Top 12 SonicWALL CSSA Exam Prep Tips

Article | Aug. 21, 2013

Dell SonicWALL's CSSA (Certified SonicWALL Security Administrator) exam is an open book, online certification exam that certifies a student’s understanding of the SonicOS Unified Threat Management (UTM) operating system. The exam tests a student’s network security knowledge, and their ability to use the GUI menu structure for configuration of standard network security scenarios.

Applying the Four Standards of Security-Based CIA

Article | Aug. 29, 2013

Constant change in the technology landscape has been mirrored by the steady evolution of information security. The current information system environment is increasingly complex, comprising storage, servers, LANs/WANs, workstations, Unified Communications, Intranet, and Internet connections.

Cybersecurity Necessities: A Firewall, Antivirus, and a Well-Trained Workforce

Webinar – Recorded | Oct. 03, 2013

You have spent money on software and hardware, implemented best practices, and believe you are secure, right? You may have overlooked the weakest link: your employee. Many breaches occur as a result of an employee mistakenly clicking on a link or visiting a site that allows a virus to be unknowingly downloaded, giving hackers access to your network. Today, a well-trained workforce is a necessity and may even be your most important cybersecurity tool. In this webinar, security expert David Willson will discuss how many breaches have occurred and are occurring, the tools and techniques hackers use to trick employees into clicking on links or opening attachments, and how to prevent such behavior.

List of IT Skills

Special Report | Jan. 01, 2014

Organizations are moving strongly toward Bring Your Own Device (BYOD) access, bringing outsourced activities back in-house, and finding ways to make use of the growing amounts of data flowing in from many new sources such as social media. These factors create an increasing shift in required and desired skills showing up in IT departments. Hiring and salary surveys, such as the 2014 IT Skills and Salary Survey from Global Knowledge and Windows IP Pro, TEKsystems' 2014 Annual IT Forecast, Foote Research Group's 2014 IT Skills and Certifications Pay Index, Computerworld's annual Forecast survey, Robert Half Technology Survey, and information from the US Bureau of Labor Statistics, Futurestep, Mondo, GovLoop, and Dice have presented a developing picture of the IT skills that will be in demand in 2014. Here, in survey order, are the top 10 major skills and why they made the list.

What DMVPN Is and Why We Should Care

Article | April 03, 2014

According to Cisco marketing, Dynamic Multipoint VPN (DMVPN) “will lower capital and operation expenses, simplifies branch communications, reduces deployment complexity, and improves business resiliency.” Okay. But what is it, really, and why should we care?

Why Your Company Should Have a Risk Management Program

Webinar – Recorded | April 22, 2014

Does your company have a risk management program? In this hour-long webinar, cybersecurity expert and Global Knowledge instructor David Willson will explain why you should. In light of recent breaches at Target, Nieman Marcus, Michaels, Yahoo, and a growing list of others, we're learning that FBI Director Mueller was right when he said getting breached is not a matter of if, but when. While having a risk management program may not prevent a breach, it can certainly lower the risk of one, ensure compliance, and reduce or even eliminate your liability if a breach does occur, enabling you to recover quickly and to protect your reputation. Beyond explaining the importance of a risk management program, David will tell you how to implement one, including conducting a basic risk assessment, policies you'll need, and training your workforce.

Cybersecurity: Physical Security

Webinar – Recorded | May 26, 2014

As an IT professional you deal day in and day out with securing operating systems, patching software, installing and configuring firewall and routers But what about the physical infrastructure? Do you understand how simple techniques can allow theft of your company resources? In this session we will discuss how to reduce the possibility of loss of data and equipment. Physical security may not be part of your job but you should be aware and having discussions with the personnel who are responsible. Or does Physical Security become one of your job responsibilities? Come to this session and learn about one of the most important and yet least thought about areas of security by IT professionals.

Fundamentals of the PKI Infrastructure

White Paper | June 02, 2014

Securing corporate information can be a challenge, considering the numerous technologies and platforms that need to be protected. One technology that definitely helps achieve secure data is public key infrastructure (PKI), which enhances the security of data by using advanced access methods and making sure the authenticity of the data flow is preserved.

How Your Digital Footprint Could Become A Security Risk

Article | Aug. 21, 2014

Have you ever Googled yourself to see how much of your personal information is online? In many cases it can be pretty scary and include things like your home address, phone number, likes, dislikes, etc. One young man searched for himself and found all of his banking information online. In that case it turned out to be a mistake by a bank employee, exposing the banking information of 86,000 customers.

Security and the Rise of Machine-to-Machine (M2M) Communications

White Paper | Aug. 26, 2014

Increased interconnectivity via machine-to-machine (M2M) communications, the IoE, and smart systems holds profound implications for how business trends continue to evolve. In terms of M2M growth, key developments in security will be essential, from the design and manufacture of devices to more robust cloud security and ensuring the integrity of wireless data transmissions. Without these safeguards in place, organizations and industries that rely on M2M will continue to place themselves at risk.

Ten Risky Security Behaviors to Avoid: Protect Your Organization

White Paper | Sep. 24, 2014

You are a problem. You are a risk to your employer. The actions you take and the activities you perform at work, online, and even in your personal life put your employer at risk. You need to know how you are a security risk to the organization and what you can do to reduce or eliminate those risks. In this paper, I discuss ten common risky behaviors that typical workers engage in and what you can do to avoid being the weakest link in your company.

What You Don't Know About Cybersecurity CAN Hurt You

Webinar – Recorded | Oct. 21, 2014

The bad guys just keep getting better! No matter how much patching and tweaking we do, the bad guys' constantly changing tactics and techniques continue harming our networks, stealing and damaging data, and just generally screw things up. What motivates someone to do such terrible things in the first place? How have these hackers changed and improved? What kinds of attacks are popular now and why? In this hour-long webinar, security expert, former hacker and Global Knowledge instructor Phillip D. Shade will provide insight into understanding the latest hacking techniques, what the current threat landscape looks like, and suggested countermeasures to mitigate threats. He will include specific examples of the current threat landscape, including data mining, social engineering cyber threat terminology, man-in-the- middle attacks and Denial of Service (DoS) attacks.

Pen Test Legal Issues

Article | Nov. 13, 2014

Pen testers beware. Whether you believe you know and understand all the potential legal issues, read on. First of all, a penetration test or “pen test” is a method that’s used to evaluate the security and/or vulnerabilities in a network. This test is normally conducted externally wherein the tester is attempting to hack a network or computer. Breaking into computers and networks is illegal under the Computer Fraud and Abuse Act (CFAA), and depending on your activities and other factors, other federal laws and state laws may be broken.

When a Friend "Sends" You Junk Email

Article | Dec. 09, 2014

One of the main weapons of organized crime on the Internet is the use of junk email, also called spam. Hackers use spam for a number of purposes such as selling counterfeit products (medicines, particularly) to steal your personal or financial information, or to infect your computer with spyware and malware. This malicious software can then hijack your computer and your Internet connection to help propagate itself.

Business Continuity and Disaster Recovery: Protecting Your Assets and Dealing with “The Emergency”

Article | Dec. 18, 2014

Business Continuity and Disaster Recovery (BC/DR) planning is the process of developing the plans, processes and procedures to respond to the range of incidents. We start with understanding the essential functions of an organization, called Business Impact Analysis (BIA). In life, we set the same priorities: protection of family and friends, shelter, food and water and other life-giving essentials.

Human Vulnerabilities in Our Current Threat Landscape

White Paper | Jan. 23, 2015

Times are changing. Attacks are becoming much more sophisticated and hackers are exploiting human vulnerabilities to gain access to enterprise networks and private information. Employees and end users want to help protect your company's sensitive data, we just need to motivate them as to why they should care. By educating your employees on security best practices and current human vulnerabilities, you can take a step forward to ensuring you're not a part of the many organizations that are breached.

10 Ways Everyone Should Approach Cybersecurity in 2015

White Paper | Feb. 13, 2015

Many security breaches over the last year have taught us new lessons (or clarified ones we should have already learned). This paper reviews these key issues and focuses attention on 10 responses that we all need to adopt in our approach to security in 2015.

Cybercrime 101

White Paper | Feb. 27, 2015

Discover the ways in which cybercrime occurs in three realms: individual, business, and governmental. Learn what you can do to protect yourself and your organization.

Five Security Concerns with Mobile Payment Systems

White Paper | March 10, 2015

Mobile payment systems have solid promise to become the dominant means of financial transactions, but there are some hurdles to overcome. Apple Pay might be the dominant force today, but Google Wallet and others are not far behind. The year 2014 was when digital and mobile payment systems became known to a wide range of the general population, while only techno-enthusiasts were aware of the options in the four to five years prior. Thus, mobile payment systems are not new, but customers and merchants are quickly adopting them now that they have become popular. It still remains your responsibility to thoroughly research any mobile payment option before implementing it. It is your money and you have the burden of ensuring that it has the best protection possible.

Dynamic Multipoint Virtual Private Network (DMVPN)

White Paper | April 09, 2015

A Dynamic Multipoint Virtual Private Network (DMVPN) can be used with other networks like Multiprotocol Label Switching (MPLS), but streaming multicast is accomplished quite well using "Default" and "Data" Multicast Distribution Trees (MDTs) with MPLS.

Network Forensics for Attack Mitigation

White Paper | June 11, 2015

The network forensics market is set to dramatically expand as increasing numbers of organizations become the victims of malware attacks. Limiting the damage from these incursions, and avoiding potentially crippling losses, are key motivators for businesses of any size. And network forensics offers a powerful set of tools to help companies achieve those goals.

Building Up Network Security: An Introduction

Webinar – Recorded | July 16, 2015

Despite advances in security, hackers continue to break through network defenses. In this hour-long webinar, network security specialist Catherine Paquet will examine the favorite methods and targets of hackers and will introduce you to the different categories of security technologies. In this foundational presentation, you will learn about the benefits of security solutions such as firewalls, VPNs, IPS, identity services and BYOD.

Healthcare Organizations and Data Breach: How to Lower Risk and Reduce Liability

White Paper | Aug. 14, 2015

Discover why healthcare organizations must take an immediate active role in securing their data. It is much more costly, monetarily as well as with regard to reputation, for an organization to react to a breach rather than plan for it.

Data Breaches: What Can and Cannot Be Done

White Paper | Aug. 23, 2015

Experts agree that as long as there is data, there will be people trying to steal it. For every defense mechanism put in place, there is someone who will find a way to get around it. Constant vigilance, education of the workforce, and management support are all necessary to implement effective security policies. While a well-trained IT staff is key to protecting data, all employees must understand the importance of protecting company assets, including data.

Technology Offers Convenience, Privacy Pays the Price

White Paper | Sep. 25, 2015

Technology is a wonderful thing, but it comes with a price: cybersecurity. Free Web browsers, social media sites and other digital services collect personal information like email addresses, phone numbers, place of employment, buying habits, mortgage data that is shared with advertisers. The availability of this information leaves us vulnerable to hackers. This white paper can help you learn more about what kind of personal data is typically collected, and how to secure your information online.

Understanding Cisco Security Solutions: Are You Ready for a New Era of Risk?

White Paper | Oct. 06, 2015

The responsibility for securing organizational data has spread beyond the traditional IT professional. While there are more diverse security solutions, there are more diverse and sophisticated security threats. Security awareness and training is essential for everyone within an organization. Learn how Cisco has continued to evolve its security solutions and training.

The Unpleasant Truths of Modern Business Cybersecurity

Webinar – Recorded | Oct. 15, 2015

From the largest to the smallest company, the inescapable truth is that with the click of a few keys or even a simple phone call, intruders can bypass all of your carefully constructed security. According to the Ponemon Institute's 2015 Cost of Data Breach Study, the average total cost of a data breach increased from $3.52 million to $3.79 million in 2014. While a number of major data breaches have made the news, often overlooked are the events and decisions that set the stage for the breach to occur. In this hour-long webinar, Global Knowledge instructor Phill Shade will walk through a number of key areas in which today's decisions set the stage for tomorrow's breach.

15 Top-Paying Certifications for 2016

Special Report | Jan. 01, 2016

Which mainstay certifications should be in your list of credentials? What's the next up-and-coming certification? This article will help you answer both questions by providing a review of the 15 top-paying certifications.

What “Good Cyber Resilience” Is and How to Get There

Webinar – Recorded | May 26, 2016

Cyber resilience is becoming a bigger issue for all organizations. But what does “good cyber resilience” look like? And how do you get there?

15 Top-Paying Certifications for 2016

Article | June 02, 2016

What were the top paying IT and project management certifications for 2016? his article will help you answer both questions by providing a review of the 15 top-paying certifications.

Two Great Security Features of VMware’s NSX Network Virtualization Platform

Article | Aug. 30, 2016

The VMware NSX platform combines networking and security functionality directly in the hypervisor and it interoperable with a vast majority of VMware’s products. The platform provides a set of logical networking elements and services, using logical switching, routing, load balancing, VPN, firewall, etc. This product decouples network functionality from the physical devices.

Understanding Pen Testing

Video | Nov. 23, 2016

A brief introduction to the basics of penetration testing.

“Reasonable Security” Best Practices: Learning From Notable Data Breaches

White Paper | Nov. 28, 2016

Has your company implemented "reasonable security"? If so, you should be able to avoid lawsuits and fines after a breach. But what is "reasonable security," and is there a definition?

Are Your IT Skills Going Extinct?

Article | June 15, 2017

If you want to stay relevant as an IT professional, you have two choices: evolve your current skills or make a big change.

Analyzing a Decade of IT Trends

White Paper | Nov. 16, 2017

The Global Knowledge IT Skills and Salary Report is a window into the inner workings of IT departments, revealing insights and opinions held by professionals around the world. For 10 years, we have surveyed over 120,000 men and women in IT about the state of the industry. With a decade of data at our fingertips, we analyzed 10 years’ worth of reports and noticed four major trending areas: certifications, salaries, cloud computing and cybersecurity. 

Understanding Google Cloud Platform: Architecture

White Paper | Nov. 20, 2017

Google Cloud Platform (GCP) is Google’s public cloud offering comparable to Amazon Web Services and Microsoft Azure. The difference is that GCP is built upon Google's massive, cutting-edge infrastructure that handles the traffic and workload of all Google users. There is a wide range of services available in GCP ranging from Infrastructure-as-a-Service (IaaS), Platform-as-a-Service (PaaS) to completely managed Software-as-a-Service (SaaS). We will discuss the available infrastructure components and how they provide a powerful and flexible foundation on which to build your applications.

10 Network Security Tools and Tests Everyone Should Use

White Paper | Nov. 28, 2017

Whether you are operating a home system, overseeing a small startup, or performing security governance for an enterprise, everyone can benefit from paying attention to security. This white paper provides a list of 10 security tools and tests that will help you check out suspicious issues and keep ahead of new risks and threats.

New Topics on the New Security+ SY0-501 Exam

White Paper | Jan. 25, 2018

It has been over three years since the last revision of the CompTIA Security+ exam back on May 1, 2014. In fall of 2017, the latest version, SY0-501, was released. This revamped exam retains the same six domains as established in SY0-401, which emphasizes security in three main areas: application, data, and host.

What is Cryptojacking and How Can I Protect Myself?

Webinar – Recorded | Feb. 02, 2018

Driven by recent increases in cryptocurrency values, Cryptojacking is poised to be the center of conversation in 2018. It’s one of the latest innovations in hacking in which a victim’s computer is enlisted to mine cryptocurrency. Unlike ransomware, this attack steals processor cycles in an attempt to mine Monero and other currencies, typically without the user’s knowledge or consent. Watch this timely 1-hour webinar where we will discuss – A quick overview of cryptocurrencies. A walk-through of a typical attack. The economics of the attackers. Possible mitigation strategies to keep you and your organization safe. With miners trying to take advantage of the rising cryptocurrency industry, join us as we investigate this cyber-crime and learn how you can protect yourself and your organization. View our complete Cybersecurity curriculum for courses that help you build fundamental to advanced cybersecurity techniques, prepare for top industry-recognized certifications or master product-specific skills.

Cryptography Tools and Techniques

Article | June 25, 2018

Consider how many financial transactions are performed on the Internet everyday. Protecting all this data is of upmost importance. Cryptography can be defined as the process of concealing the contents of a message from all except those who know the key. Cryptography can be used for many purposes, but there are two types of cryptographic algorithms you need to understand, symmetric and asymmetric. Symmetric uses a single key, whereas asymmetric uses two keys. What else is required to have a good understanding of cryptography? It’s important to start with an understanding of how cryptography relates to the basic foundations of security: authentication, integrity, confidentiality, and non-repudiation.

Google Cloud Platform Security: A Data Fortress

Article | June 26, 2018

Google takes security to a whole new level thanks to their years of experience as one of the most popular targets on the internet for would-be hackers and denial of service bots. This led Google to build a sophisticated security infrastructure the likes of which few companies or organizations can claim. Google approaches security holistically and involves everything from the physical data centers, to the data pipelines between them, down to the training of each employee that is responsible for managing the infrastructure.

Success in the Digital Age: The Value of Investing in People

Special Report | July 06, 2018

In the digital age, people and intellectual property have supplanted physical assets as the most important criteria for determining the value of an organization. It is the employees who develop the next big product or improve the practices, processes, services and internal culture that add significant value to an organization.

DDoS Is Still a Threat and It Matters How You Handle It

Article | July 18, 2018

Despite a growing awareness and preparation for distributed denial-of-service (DDoS) attacks, the overall arc of DDoS attacks is not weakening, but actually gaining more attention from the companies and personnel who have experienced these threats first-hand.

How Secure is PowerShell?

Article | Aug. 20, 2018

Have you been afraid to implement PowerShell in your environment because of security fears? The reality of PowerShell security doesn’t always match the perception. When compared to other scripting languages, PowerShell is actually more secure by default.

How a Firewall Functions

Video | Oct. 08, 2018

A firewall is a security tool which may be a hardware or software solution that is used to filter network traffic. Understand the basic functionality of a firewall where traffic is blocked or allowed to enter the network.

How to Create a Security Breach Incident Response Plan

Video | Oct. 08, 2018

An incident is an event that could lead to loss of, or disruption to, an organization's operations, services or functions. Understand how an incident response team prepares, plans, and responds to a security breach.

How to Manage Security Risks

Video | Oct. 08, 2018

The goal of risk management is to reduce risk down to an acceptable or tolerable level. Understand countermeasures, safeguards, and security controls that can be selected to eliminate or reduce risk.

What is Malware, Ransomware, and Social Engineering

Video | Oct. 08, 2018

Networks are under attack as hackers try to access systems to compromise or steal sensitive data and information. Understand the threats posed by malware, ransomware and social engineering.

Top 5 Cyber Risks Targeting Modern Enterprise

Webinar – Recorded | Oct. 10, 2018

The Cyber Risk landscape is rapidly evolving leaving Cybersecurity professionals dazzled and lost in prioritizing their cybersecurity needs. Limited budget and low cyber resilience lead organizations in adopting re-active defensive measures. In this webinar, we will go through a methodological approach for assessing top cyber-risks a typical enterprise might encounter. And will address different scenarios for mitigating, transferring, or avoiding encountered risks.  

Basic Password Do’s and Don’ts

Video | Oct. 11, 2018

Understand how password length and complexity can make your passwords easy to guess or virtually impossible to bypass.

Data Protection for Mobile Phones

Video | Oct. 11, 2018

A mobile phone is just like a small computer, that can be hacked.  Learn basic mobile phone security practices to lock down this potential entry point to your corporate systems.

Cybersecurity Specializations – Architecture and Policy

Video | Oct. 17, 2018

This video focuses on the roles and responsibilities of cybersecurity architecture and policy job functions at successful cybersecurity organizations.  

Cybersecurity Specializations - Data Loss Prevention

Video | Oct. 18, 2018

This video focuses on the roles and responsibilities of cybersecurity data loss prevention engineers at successful cybersecurity organizations.  

Cybersecurity Specializations – Governance, Risk, and Compliance

Video | Oct. 23, 2018

This video focuses on the roles and responsibilities of governance, risk, and compliance job functions at successful cybersecurity organizations.  

How to Create a Better Cyber Defense by Building a Winning Cybersecurity Team

Webinar – Recorded | Oct. 24, 2018

For every organization, effective cybersecurity is reliant on a careful deployment of technology, processes and people. The Global Knowledge cybersecurity perspective features a three-tiered organizational matrix, ranging from foundational to expert skills, coupled with eight functional specializations that encompass the features of a successful cybersecurity organization.

Cybersecurity Specializations - Identity and Access Management

Video | Oct. 26, 2018

This video focuses on the roles and responsibilities of identity and access management job functions at successful cybersecurity organizations.  

Cybersecurity Specializations – Incident Response and Forensic Analysis

Video | Oct. 31, 2018

This video focuses on the roles and responsibilities of incident response and forensic analysis job functions at successful cybersecurity organizations. 

Cybersecurity Specializations – Secure DevOps

Video | Oct. 31, 2018

This video focuses on the roles and responsibilities of secure devops and devsecops job functions at successful cybersecurity organizations.