Checkout

Cart () Loading...

    • Quantity:
    • Delivery:
    • Dates:
    • Location:

    $

Resource Library

Filter By

Topics

Show Filters
Result Filters:

151 Results Found

Results per page: 10 40 80

Managing Hyper-V with PowerShell for the GUI-Bound Administrator

White Paper | June 05, 2015

In this paper, we explore the basic usage of PowerShell in the pursuit of automating the management of Hyper-V deployments. This paper is targeted to IT professionals who have been "GUI-bound" to their management interfaces and have been working with or are embarking on the journey of Hyper-V administration. We'll explore the usage of Hyper-V specific cmdlets with the intent of ultimately being able to include multiple cmdlets in a "script" to allow for pushing one button and accomplishing the combined actions of many multiple mouse clicks in the GUI. No more repetitive tasks!

Microsoft SharePoint 2013 Training for Developers

Video | June 04, 2015

Interested in SharePoint 2013 developer training?  Learn from SharePoint instructor Tracy Wallace, if you're ready and which SharePoint 2013 developer class you should take.

Most Popular and Most Pursued IT Certifications by Women in Tech

Article | March 04, 2020

According to the Global Knowledge IT Skills and Salary Report, women make up 16% of the tech workforce, and an even smaller percentage (8%) are at the senior or executive level. Here’s an overview of the most popular and most pursued certifications by women in tech.

5 Most Popular IT Certifications for 2020

Article | May 11, 2020

While cybersecurity remains the most popular certification category in our IT Skills and Salary Report, foundational-level certifications highlight our list of the most popular IT certifications of 2020. 

“nat-control” versus “no nat-control”

Article | Nov. 24, 2009

ASA and PIX software version 7.0 introduced the configuration command nat-control which didn’t exist in previous versions of code. Although training course material for both the SNAF (Securing Networks with ASA Fundamentals) and SNAA (Securing Networks with ASA Advan...

Network Forensics Analysis: A New Paradigm in Network Security

Webinar – Recorded | Oct. 26, 2011

In this hour-long webinar, security expert and Global Knowledge instructor Phillip D. Shade will provide insight into the emerging network security science of network forensics analysis, a.k.a. security event analysis and reconstruction. Using case studies, you will examine the role of data retention in network forensics analysis, and you will learn about applying forensics analysis techniques to handle application-based attacks, VoIP call interception, and worms, bots, and viruses.

Network Forensics for Attack Mitigation

White Paper | June 11, 2015

The network forensics market is set to dramatically expand as increasing numbers of organizations become the victims of malware attacks. Limiting the damage from these incursions, and avoiding potentially crippling losses, are key motivators for businesses of any size. And network forensics offers a powerful set of tools to help companies achieve those goals.

New RHEL 7.1 Features Ease Business and IT Adoption

White Paper | Jan. 06, 2016

The recent Red Hat Enterprise Linux (RHEL) 7.1 release offers a range of system-wide improvements. Whether you're new to RHEL or a veteran user, this white paper covers essential new tools and upgrades. Dynamic patching, in-place upgrades, easily configuring new deployments or monitoring entire systems represent some of the more significant changes. This white paper not only explores the significance of these modifications, it also provides useful examples, including diagrams and command lines for executing key tasks. RHEL 7.1 represents the first minor release of RHEL 7, which launched in June 2014 and will be supported for a 10-year life cycle.

New Topics on the New Security+ SY0-501 Exam

White Paper | Jan. 25, 2018

It has been over three years since the last revision of the CompTIA Security+ exam back on May 1, 2014. In fall of 2017, the latest version, SY0-501, was released. This revamped exam retains the same six domains as established in SY0-401, which emphasizes security in three main areas: application, data, and host.

Our Approach to Teaching PMP

Video | June 19, 2014

Samuel Brown, project management instructor and consultant, has taught Global Knowledge courses for more than fifteen years. In this video clip, Samuel discusses Global Knowledge's unique and effective approach to helping students prepare for PMP certification.

Palo Alto Networks - Firewall Essentials

Webinar – Recorded | Feb. 09, 2021

Using Palo Alto Networks, PAN-OS, enterprises can build an IT Security Platform capable of delivering protection against all stages of the Cyber-Attack Lifecycle. From Reconnaissance to Act on Objective, the PAN-OS Single-Pass Parallel Processing (SP3) engine combines efficient throughput with maximum data protection. This recorded webinar will describe how the SP3 Architecture can increase network traffic visibility and enable you to control your environment. View the slide deck>

PAN-OS - Network Security/Prevention Everywhere

Webinar – Recorded | May 23, 2019

Using Palo Alto Networks, PAN-OS, enterprises can build an IT Security Platform capable of delivering protection against all stages of the Cyber-Attack Lifecycle. From Reconnaissance to Act on Objective, the PAN-OS Single-Pass Parallel Processing (SP3) engine combines efficient throughput with maximum data protection. This recorded webinar will describe how the SP3 Architecture can increase network traffic visibility and enable you to control your environment.

Pen Test Legal Issues

Article | Nov. 13, 2014

Pen testers beware. Whether you believe you know and understand all the potential legal issues, read on. First of all, a penetration test or “pen test” is a method that’s used to evaluate the security and/or vulnerabilities in a network. This test is normally conducted externally wherein the tester is attempting to hack a network or computer. Breaking into computers and networks is illegal under the Computer Fraud and Abuse Act (CFAA), and depending on your activities and other factors, other federal laws and state laws may be broken.

Protect Software Applications with IBM Security AppScan

Webinar – Recorded | May 28, 2015

Nowadays, you can read weekly articles about security attacks and stolen data. Even leading companies and organizations are victims of cybercrime. Attacks can include breaches at three levels: the physical level, which includes social engineering, system and network and applications (e.g., web and mobile). In this complimentary webinar, you will discover the benefits of using automated solutions to detect application vulnerabilities, provide steps to remediate them and avoid costly compliance violation.

Protecting Your Network with Authentication and Cryptography

Webinar – Recorded | Feb. 09, 2011

In this webinar, the first of two based on our Cybersecurity Foundations course, you will examine the following topics: verifying users and what they can access, ways a user can be validated to computer and network resources, how cryptography is used to protect data, symmetric and asymmetric encryption and hashes.

Python – The World’s Most Useful Language

Webinar – Recorded | Jan. 21, 2020

This webinar will discuss our Python offerings and how it is proving to be the language of Data Science, Artificial Intelligence and Deep Learning. View the slide deck>

“Reasonable Security” Best Practices: Learning From Notable Data Breaches

White Paper | Nov. 28, 2016

Has your company implemented "reasonable security"? If so, you should be able to avoid lawsuits and fines after a breach. But what is "reasonable security," and is there a definition?

Red Hat Taste of Training - JB248

Video | Sep. 17, 2015

Red Hat Taste of Training - JB248

Red Hat Taste of Training - JB348

Video | Sep. 17, 2015

Red Hat Taste of Training - JB348

Risk Management with RSA’s Archer GRC Framework

Article | Dec. 05, 2012

Risk is something we deal with on a daily basis. Living in New Jersey and having the occasional storm, I’ve recently performed my own risk assessment determining the value of certain assets and activities and made a decision on what I was willing to spend to reduce risk to what I perceived as an acceptable level. My management of risk was a rather simple case. Sure, in my revised business continuity plan for my home, I’ll make sure that I have more D cell batteries, have my garage door adjusted so it opens manually again, more food I can heat on a stove and that doesn’t rely on refrigeration, and finally I’ll consider a whole house gas generator that uses natural gas, which has always been available to power critical systems like the sump pump in my basement. What if, however, I was a really large business? One with lots of components and interdependencies that require a tight integration in order to succeed? How and where can a large volume of information necessary to management, business continuity, and disaster recovery be correlated and communicated to those individuals who, because of their roles and responsibilities, need to make the critical decisions regarding the management of risk?

Secure Your SQL Server Today!

Webinar – Recorded | Feb. 05, 2014

Your Microsoft SQL Server database often contains the most valuable information in your organization. Get tips for securing it properly and effectively in this free, information-packed webinar with Microsoft SQL Server expert Gidget Pryor. In just an hour, Gidget will demonstrate the layered security approach used by SQL Server. She will step you through the process and best practices of setting up logins, users, roles, schemas, and permissions, and she will review the security model changes that have taken place from SQL Server 2005 through SQL Server 2012. She will also review SQL Server 2012 training and certifications.

Securing Communications

Webinar – Recorded | Feb. 23, 2011

In this webinar, the second of two based on our Cybersecurity Foundations course, you'll build on what you learned in the first of the series, Protecting Your Network with Authentication and Cryptography.

Security and the Rise of Machine-to-Machine (M2M) Communications

White Paper | Aug. 26, 2014

Increased interconnectivity via machine-to-machine (M2M) communications, the IoE, and smart systems holds profound implications for how business trends continue to evolve. In terms of M2M growth, key developments in security will be essential, from the design and manufacture of devices to more robust cloud security and ensuring the integrity of wireless data transmissions. Without these safeguards in place, organizations and industries that rely on M2M will continue to place themselves at risk.

Software Problems and How Docker Addresses Them

White Paper | Jan. 12, 2016

Learn how Docker makes it easy to update, test and debug software with this white paper and gain foundational knowledge about Dockerfile, Docker images and containers.

Success in the Digital Age: The Value of Investing in People

Special Report | July 06, 2018

In the digital age, people and intellectual property have supplanted physical assets as the most important criteria for determining the value of an organization. It is the employees who develop the next big product or improve the practices, processes, services and internal culture that add significant value to an organization.

Technology Offers Convenience, Privacy Pays the Price

White Paper | Sep. 25, 2015

Technology is a wonderful thing, but it comes with a price: cybersecurity. Free Web browsers, social media sites and other digital services collect personal information like email addresses, phone numbers, place of employment, buying habits, mortgage data that is shared with advertisers. The availability of this information leaves us vulnerable to hackers. This white paper can help you learn more about what kind of personal data is typically collected, and how to secure your information online.

Ten Risky Security Behaviors to Avoid: Protect Your Organization

White Paper | Sep. 24, 2014

You are a problem. You are a risk to your employer. The actions you take and the activities you perform at work, online, and even in your personal life put your employer at risk. You need to know how you are a security risk to the organization and what you can do to reduce or eliminate those risks. In this paper, I discuss ten common risky behaviors that typical workers engage in and what you can do to avoid being the weakest link in your company.

The 10 Most Important IT Skills for 2020

Article | Aug. 17, 2020

As IT departments struggle with skills gaps and businesses attempt to recovery economically from the COVID-19 pandemic, these 10 IT skills are essential to drive success. Job roles in these areas pay well, but decision-makers are struggling to find qualified candidates. If you’re looking to make an IT skills investment or start a new career path this year, these are the areas to consider.

The Enemy Inside: How to Detect Supply Chain Attack & Stop it Before It’s Too Late

Webinar – Recorded | Oct. 06, 2021

When it comes to developing new, innovative ways and tools for breaching security, the attackers never stay idle – and so shouldn’t we when it comes to counteracting! Through the past few years, their inventiveness caused substantial damage in the area of supply chain attacks. During this webinar, Paula will demonstrate techniques of using the supply chain method and show tactics used today by cyber-criminals that allow them to deliver it and what are the prevention mechanisms to avoid being attacked by the newest innovations! Bring some coffee before attending!

The Importance of Maintaining Cybersecurity Skills in a Virtual World

Webinar – Recorded | Oct. 19, 2020

The Information Technology (IT) profession is a pretty exciting place to be, right now. We’re seeing an unprecedented influx of new technologies and approaches, including AI, robotics, automation, and next-level networking. More importantly, today’s IT workers have become the guardians of identity and curators of information. Given the increased movement to remote working the IT community must be conscious their teams skillset in the midst of increasing and complex cybersecurity threats designed to hit organizations where it hurts...their people. If you’re curious about what it’s like to be part of the IT profession in quickly changing virtual world, then watch CompTIA’s Chief Technology Evangelist, Dr. James Stanger, to learn more. James discusses the pillars of IT that help create our (post)-modern world, and dispel a few myths about the cybersecurity profession. If you’re interested in learning more about the different cybersecurity pathways available to you, and how you can become a unique contributor to the cybersecurity profession, then we welcome you.

The Internet of Things: A Primer for the Curious

White Paper | April 08, 2015

Like it or not, Internet of Things (IoT) is upon us. There are a number of factors that will impact its adoption rate, and the inevitable privacy (or lack of) discussions will likely happen sooner than later. This is going to change the world as we know it, in many cases for the better. But we will need to keep an eye on the extent to which it invades our personal lives if it is going to be the positive force it has the potential to be.

The Intersection of DevOps and ITIL®

White Paper | July 07, 2015

Change is the order of the day, and if anything, the pace of business and technology change is accelerating. The business and customers are looking to IT service providers to be more responsive, delivering more frequent service changes with higher quality-resulting in services that deliver more value to the business. In order to continue to be relevant and of high value, ITIL must continue to benefit from other complementary best-practices for IT. DevOps, an approach that encourages improved communication, collaboration, and teamwork across development and operations, can have a positive influence in improving ITIL processes across the service life-cycle.

The Next Cyberattack is Right Around the Corner—Are You Ready?

Article | Sep. 23, 2020

There’s a lot of pressure on IT decision-makers to fill the cybersecurity holes in their organization. The cyber skills shortage is palpable and growing. Cybersecurity is the most challenging IT hiring area in the world. Those of you expecting to hire your way out of your cyber skills gaps, we have some bad news for you—it’s not viable.

The Unpleasant Truths of Modern Business Cybersecurity

Webinar – Recorded | Oct. 15, 2015

From the largest to the smallest company, the inescapable truth is that with the click of a few keys or even a simple phone call, intruders can bypass all of your carefully constructed security. According to the Ponemon Institute's 2015 Cost of Data Breach Study, the average total cost of a data breach increased from $3.52 million to $3.79 million in 2014. While a number of major data breaches have made the news, often overlooked are the events and decisions that set the stage for the breach to occur. In this hour-long webinar, Global Knowledge instructor Phill Shade will walk through a number of key areas in which today's decisions set the stage for tomorrow's breach.

The Use Case Technique: An Overview

Webinar – Recorded | June 26, 2015

Use cases are an effective and widely used technique for eliciting software requirements. In this hour-long webinar, software development and process improvement expert Karl E. Wiegers will introduce you to a practical and straightforward use cases approach to requirements elicitation. You will learn how to focus on the goals that users have with a system, rather than emphasize system functionality.

The 5 Phases of Hacking: Covering Your Tracks

Article | Aug. 30, 2011

An attacker needs to destroy evidence of his presence and activities for several reasons like being able to maintain access and evade detection (and the resulting punishment). Erasing evidence of a compromise is a requirement for any attacker who wants to remain obscure and evade trace back. This usually starts with erasing the contaminated logins and any possible error messages that may have been generated from the attack process.

The 5 Phases of Hacking: Maintaining Access

Article | March 25, 2021

Once an attacker gains access to the target system, the attacker can choose to use both the system and its resources and further use the system as a launch pad to scan and exploit other systems, or he can keep a low profile and continue exploiting the system.

The 5 Phases of Hacking: Scanning

Article | March 19, 2021

Attackers use a method called scanning before they attack a network. Often attackers use automated tools such as network/host scanners and war dialers to locate systems and attempt to discover vulnerabilities.

This Is What You Can Do To Promote Cybersecurity Awareness Month

Article | Sep. 08, 2021

National Cybersecurity Awareness Month has grown into a global effort, with both individuals and organizations taking part — and for good reason.

Three Key Strategies for Preventing Problems with IBM WebSphere Business Process Manager V8.5

White Paper | Oct. 12, 2015

A major challenge of problem determination is dealing with unanticipated problems. It is much like detective work: finding clues, making educated guesses, verifying suspicions, and other considerations. An ideal strategy for problem prevention is to monitor the system regularly. Use the strategies outlined in this paper to minimize downtime and detective work so you can maximize performance.