Checkout

Cart () Loading...

    • Quantity:
    • Delivery:
    • Dates:
    • Location:

    $

Resource Library

Filter By

Topics

Show Filters
Result Filters:

171 Results Found

Results per page: 10 40 80

How Data is Delivered

Article | March 18, 2021

Every second of every day, data is being sent and received. Billions of data packets are processed by your company’s network every day. In fact, you received dozens of packets just to read this article, but the vast majority of us have no idea how this works. People have no clue as to what goes on behind the scenes to ensure data actually gets to the right device.

How Secure is PowerShell?

Article | Aug. 20, 2018

Have you been afraid to implement PowerShell in your environment because of security fears? The reality of PowerShell security doesn’t always match the perception. When compared to other scripting languages, PowerShell is actually more secure by default.

How To Protect Data in Flight

Article | April 28, 2015

Accessing cloud-based resources, whether they be IaaS/PaaS/SaaS-based, is very convenient. With a browser and Internet connection, you are up and running. No driving to your work office, no need to log into the corporate network. Just open up your web browser and go. This convenience, however, comes with a security risk. All of your business work is conducted over an insecure communication network. Unlike your office network, where the network link between you and the data center is under corporate control and is physically secure, the cloud access link is over the Internet.

How Your Digital Footprint Could Become A Security Risk

Article | Aug. 21, 2014

Have you ever Googled yourself to see how much of your personal information is online? In many cases it can be pretty scary and include things like your home address, phone number, likes, dislikes, etc. One young man searched for himself and found all of his banking information online. In that case it turned out to be a mistake by a bank employee, exposing the banking information of 86,000 customers.

Human Vulnerabilities in Our Current Threat Landscape

White Paper | Jan. 23, 2015

Times are changing. Attacks are becoming much more sophisticated and hackers are exploiting human vulnerabilities to gain access to enterprise networks and private information. Employees and end users want to help protect your company's sensitive data, we just need to motivate them as to why they should care. By educating your employees on security best practices and current human vulnerabilities, you can take a step forward to ensuring you're not a part of the many organizations that are breached.

Insider Tips on Microsoft SQL Server 2016

Webinar – Recorded | Aug. 20, 2015

In this hour-long webinar, Global Knowledge course director Brian Egler will examine key new features of Microsoft SQL Server 2016 that demonstrate how it provides automatic end-to-end security, seamless generation of business analytics and elastic integration of data in the cloud.

Introduction to Amazon Relational Database Service (Amazon RDS)

White Paper | Jan. 16, 2014

Database Management Systems (DBMS) have been monolithic structures with their own dedicated hardware, storage arrays, and consoles. Amazon Web Services (AWS) realized that while each company can use unique methods of collecting and using data, the actual processes of building the management infrastructure are almost always the same. AWS remedies DBMS problems with its Amazon Relational Database Service (Amazon RDS).

A Question about “Hacking Back” — Is it Legal?

Article | April 09, 2019

Should an organization that is the victim of an intentional nefarious hacking activity resort to retaliation? It’s a question that has been gathering a lot of attention. Retaliating against bad actors might seem appealing, but what are the legal ramifications? In this article, find out if there is a legal precedent to "hacking back."

How ISACA Certifications Deliver Returns to Organizations and Individuals

Article | March 22, 2021

ISACA’s role is to help those in the field of cybersecurity get greater utilization out of the people already in the fold. This means enabling IT professionals to take a leadership role and increase their depth of knowledge. 

Is Cisco IOS XE the Future of Cisco?

Article | Aug. 04, 2015

Cisco Internetwork Operating System (IOS) has been around since a little after the inception of Cisco Systems as a company. In 1984, Len and Sandy Bosack from Stanford University founded Cisco Systems with a small commercial gateway server. The first Cisco router that I touched was an Advanced Gateway Server (AGS), which was the first marketed product of the company. After this came the Mid-Range Gateway Server (MGS), the Compact Gateway Server (CGS) and later the Integrated Gateway Server (IGS) and AGS+. The first version of IOS that I touched was 8.2(7). The operating system was based on a Unix-based system and was designed as a monolithic operating system, meaning that processes are stacked and interrelated.

Keeping Safe While Video Conferencing

Webinar – Recorded | Oct. 26, 2020

The coronavirus pandemic changed how people around the world work and receive skills training. Virtual meeting services saw incredible growth, they also faced new security challenges. As a key Global Knowledge partner, we worked closely with Gary and the Zoom team as they rapidly upgraded their platform to ensure the maximum possible level of safety for all users. However, technology is only as powerful, or safe as the people who use it. So, in this webinar Gary will provide expert (and entertaining!) advice on how to use virtual meetings safely when there is not a Global Knowledge instructor on-hand to help. Joining Gary is Kevin, our CXO: another big personality with a wealth of IT experience and a passion for ensuring our customers receive the best possible experience, every time they connect with Global Knowledge.

Learning How To Learn Hadoop

White Paper | Jan. 11, 2013

Learning how to program and develop for the Hadoop platform can lead to lucrative new career opportunities in Big Data. But like the problems it solves, the Hadoop framework can be quite complex and challenging. Join Global Knowledge instructor and Technology Consultant Rich Morrow as he leads you through some of the hurdles and pitfalls students encounter on the Hadoop learning path. Building a strong foundation, leveraging online resources, and focusing on the basics with professional training can help neophytes across the Hadoop finish line.

List of IT Skills

Special Report | Jan. 01, 2014

Organizations are moving strongly toward Bring Your Own Device (BYOD) access, bringing outsourced activities back in-house, and finding ways to make use of the growing amounts of data flowing in from many new sources such as social media. These factors create an increasing shift in required and desired skills showing up in IT departments. Hiring and salary surveys, such as the 2014 IT Skills and Salary Survey from Global Knowledge and Windows IP Pro, TEKsystems' 2014 Annual IT Forecast, Foote Research Group's 2014 IT Skills and Certifications Pay Index, Computerworld's annual Forecast survey, Robert Half Technology Survey, and information from the US Bureau of Labor Statistics, Futurestep, Mondo, GovLoop, and Dice have presented a developing picture of the IT skills that will be in demand in 2014. Here, in survey order, are the top 10 major skills and why they made the list.

Managing Hyper-V with PowerShell for the GUI-Bound Administrator

White Paper | June 05, 2015

In this paper, we explore the basic usage of PowerShell in the pursuit of automating the management of Hyper-V deployments. This paper is targeted to IT professionals who have been "GUI-bound" to their management interfaces and have been working with or are embarking on the journey of Hyper-V administration. We'll explore the usage of Hyper-V specific cmdlets with the intent of ultimately being able to include multiple cmdlets in a "script" to allow for pushing one button and accomplishing the combined actions of many multiple mouse clicks in the GUI. No more repetitive tasks!

Microsoft SharePoint 2013 Training for Developers

Video | June 04, 2015

Interested in SharePoint 2013 developer training?  Learn from SharePoint instructor Tracy Wallace, if you're ready and which SharePoint 2013 developer class you should take.

Most Popular and Most Pursued IT Certifications by Women in Tech

Article | March 04, 2020

According to the Global Knowledge IT Skills and Salary Report, women make up 16% of the tech workforce, and an even smaller percentage (8%) are at the senior or executive level. Here’s an overview of the most popular and most pursued certifications by women in tech.

5 Most Popular IT Certifications for 2020

Article | May 11, 2020

While cybersecurity remains the most popular certification category in our IT Skills and Salary Report, foundational-level certifications highlight our list of the most popular IT certifications of 2020. 

“nat-control” versus “no nat-control”

Article | Nov. 24, 2009

ASA and PIX software version 7.0 introduced the configuration command nat-control which didn’t exist in previous versions of code. Although training course material for both the SNAF (Securing Networks with ASA Fundamentals) and SNAA (Securing Networks with ASA Advan...

Network Forensics Analysis: A New Paradigm in Network Security

Webinar – Recorded | Oct. 26, 2011

In this hour-long webinar, security expert and Global Knowledge instructor Phillip D. Shade will provide insight into the emerging network security science of network forensics analysis, a.k.a. security event analysis and reconstruction. Using case studies, you will examine the role of data retention in network forensics analysis, and you will learn about applying forensics analysis techniques to handle application-based attacks, VoIP call interception, and worms, bots, and viruses.

Network Forensics for Attack Mitigation

White Paper | June 11, 2015

The network forensics market is set to dramatically expand as increasing numbers of organizations become the victims of malware attacks. Limiting the damage from these incursions, and avoiding potentially crippling losses, are key motivators for businesses of any size. And network forensics offers a powerful set of tools to help companies achieve those goals.

New RHEL 7.1 Features Ease Business and IT Adoption

White Paper | Jan. 06, 2016

The recent Red Hat Enterprise Linux (RHEL) 7.1 release offers a range of system-wide improvements. Whether you're new to RHEL or a veteran user, this white paper covers essential new tools and upgrades. Dynamic patching, in-place upgrades, easily configuring new deployments or monitoring entire systems represent some of the more significant changes. This white paper not only explores the significance of these modifications, it also provides useful examples, including diagrams and command lines for executing key tasks. RHEL 7.1 represents the first minor release of RHEL 7, which launched in June 2014 and will be supported for a 10-year life cycle.

New Topics on the New Security+ SY0-501 Exam

White Paper | Jan. 25, 2018

It has been over three years since the last revision of the CompTIA Security+ exam back on May 1, 2014. In fall of 2017, the latest version, SY0-501, was released. This revamped exam retains the same six domains as established in SY0-401, which emphasizes security in three main areas: application, data, and host.

Palo Alto Networks - Firewall Essentials

Webinar – Recorded | Feb. 09, 2021

Using Palo Alto Networks, PAN-OS, enterprises can build an IT Security Platform capable of delivering protection against all stages of the Cyber-Attack Lifecycle. From Reconnaissance to Act on Objective, the PAN-OS Single-Pass Parallel Processing (SP3) engine combines efficient throughput with maximum data protection. This recorded webinar will describe how the SP3 Architecture can increase network traffic visibility and enable you to control your environment. View the slide deck>

PAN-OS - Network Security/Prevention Everywhere

Webinar – Recorded | May 23, 2019

Using Palo Alto Networks, PAN-OS, enterprises can build an IT Security Platform capable of delivering protection against all stages of the Cyber-Attack Lifecycle. From Reconnaissance to Act on Objective, the PAN-OS Single-Pass Parallel Processing (SP3) engine combines efficient throughput with maximum data protection. This recorded webinar will describe how the SP3 Architecture can increase network traffic visibility and enable you to control your environment.

Pen Test Legal Issues

Article | Nov. 13, 2014

Pen testers beware. Whether you believe you know and understand all the potential legal issues, read on. First of all, a penetration test or “pen test” is a method that’s used to evaluate the security and/or vulnerabilities in a network. This test is normally conducted externally wherein the tester is attempting to hack a network or computer. Breaking into computers and networks is illegal under the Computer Fraud and Abuse Act (CFAA), and depending on your activities and other factors, other federal laws and state laws may be broken.

Protect Software Applications with IBM Security AppScan

Webinar – Recorded | May 28, 2015

Nowadays, you can read weekly articles about security attacks and stolen data. Even leading companies and organizations are victims of cybercrime. Attacks can include breaches at three levels: the physical level, which includes social engineering, system and network and applications (e.g., web and mobile). In this complimentary webinar, you will discover the benefits of using automated solutions to detect application vulnerabilities, provide steps to remediate them and avoid costly compliance violation.

Protecting Your Network with Authentication and Cryptography

Webinar – Recorded | Feb. 09, 2011

In this webinar, the first of two based on our Cybersecurity Foundations course, you will examine the following topics: verifying users and what they can access, ways a user can be validated to computer and network resources, how cryptography is used to protect data, symmetric and asymmetric encryption and hashes.

Python – The World’s Most Useful Language

Webinar – Recorded | Jan. 21, 2020

This webinar will discuss our Python offerings and how it is proving to be the language of Data Science, Artificial Intelligence and Deep Learning. View the slide deck>

“Reasonable Security” Best Practices: Learning From Notable Data Breaches

White Paper | Nov. 28, 2016

Has your company implemented "reasonable security"? If so, you should be able to avoid lawsuits and fines after a breach. But what is "reasonable security," and is there a definition?

Red Hat Taste of Training - JB248

Video | Sep. 17, 2015

Red Hat Taste of Training - JB248

Red Hat Taste of Training - JB348

Video | Sep. 17, 2015

Red Hat Taste of Training - JB348

Risk Management with RSA’s Archer GRC Framework

Article | Dec. 05, 2012

Risk is something we deal with on a daily basis. Living in New Jersey and having the occasional storm, I’ve recently performed my own risk assessment determining the value of certain assets and activities and made a decision on what I was willing to spend to reduce risk to what I perceived as an acceptable level. My management of risk was a rather simple case. Sure, in my revised business continuity plan for my home, I’ll make sure that I have more D cell batteries, have my garage door adjusted so it opens manually again, more food I can heat on a stove and that doesn’t rely on refrigeration, and finally I’ll consider a whole house gas generator that uses natural gas, which has always been available to power critical systems like the sump pump in my basement. What if, however, I was a really large business? One with lots of components and interdependencies that require a tight integration in order to succeed? How and where can a large volume of information necessary to management, business continuity, and disaster recovery be correlated and communicated to those individuals who, because of their roles and responsibilities, need to make the critical decisions regarding the management of risk?

Secure Your SQL Server Today!

Webinar – Recorded | Feb. 05, 2014

Your Microsoft SQL Server database often contains the most valuable information in your organization. Get tips for securing it properly and effectively in this free, information-packed webinar with Microsoft SQL Server expert Gidget Pryor. In just an hour, Gidget will demonstrate the layered security approach used by SQL Server. She will step you through the process and best practices of setting up logins, users, roles, schemas, and permissions, and she will review the security model changes that have taken place from SQL Server 2005 through SQL Server 2012. She will also review SQL Server 2012 training and certifications.

Securing Communications

Webinar – Recorded | Feb. 23, 2011

In this webinar, the second of two based on our Cybersecurity Foundations course, you'll build on what you learned in the first of the series, Protecting Your Network with Authentication and Cryptography.

Security and the Rise of Machine-to-Machine (M2M) Communications

White Paper | Aug. 26, 2014

Increased interconnectivity via machine-to-machine (M2M) communications, the IoE, and smart systems holds profound implications for how business trends continue to evolve. In terms of M2M growth, key developments in security will be essential, from the design and manufacture of devices to more robust cloud security and ensuring the integrity of wireless data transmissions. Without these safeguards in place, organizations and industries that rely on M2M will continue to place themselves at risk.

Software Problems and How Docker Addresses Them

White Paper | Jan. 12, 2016

Learn how Docker makes it easy to update, test and debug software with this white paper and gain foundational knowledge about Dockerfile, Docker images and containers.

Success in the Digital Age: The Value of Investing in People

Special Report | July 06, 2018

In the digital age, people and intellectual property have supplanted physical assets as the most important criteria for determining the value of an organization. It is the employees who develop the next big product or improve the practices, processes, services and internal culture that add significant value to an organization.

Tech Talk - Agile PM Overview

Webinar – Recorded | June 15, 2020

Agile is a group of methodologies (including SCRUM, XP, Lean, and Kanban) that values a pragmatic mind-set and a flexible approach. Most, but not all agile methodologies, apply an incremental approach utilizing short work intervals to provide functional results quickly and adjust for the customer’s evolving understanding of the real need. This session will look at the foundation for agile and then take a high-level walk through the agile life cycle.  

Technology Offers Convenience, Privacy Pays the Price

White Paper | Sep. 25, 2015

Technology is a wonderful thing, but it comes with a price: cybersecurity. Free Web browsers, social media sites and other digital services collect personal information like email addresses, phone numbers, place of employment, buying habits, mortgage data that is shared with advertisers. The availability of this information leaves us vulnerable to hackers. This white paper can help you learn more about what kind of personal data is typically collected, and how to secure your information online.

Ten Risky Security Behaviors to Avoid: Protect Your Organization

White Paper | Sep. 24, 2014

You are a problem. You are a risk to your employer. The actions you take and the activities you perform at work, online, and even in your personal life put your employer at risk. You need to know how you are a security risk to the organization and what you can do to reduce or eliminate those risks. In this paper, I discuss ten common risky behaviors that typical workers engage in and what you can do to avoid being the weakest link in your company.