Checkout

Cart () Loading...

    • Quantity:
    • Delivery:
    • Dates:
    • Location:

    $

Resource Library

Filter By

Topics

Show Filters
Result Filters:

203 Results Found

Results per page: 10 40 80

Python – The World’s Most Useful Language

Webinar – Recorded | Jan. 21, 2020

This webinar will discuss our Python offerings and how it is proving to be the language of Data Science, Artificial Intelligence and Deep Learning. View the slide deck>

Rapid Spanning Tree

Article | Nov. 29, 2012

The STP (Spanning Tree Protocol) standard (IEEE 802.1d) was designed when the recovery after an outage could wait a minute or so and be acceptable performance. With Layer 3 switching in LANs, switching began to compete with routers running protocols because they are able to offer faster alternate paths. Rapid Spanning Tree Protocol (RSTP or IEEE 802.1w) brought the ability to take the twenty seconds of waiting for the Max Age counter plus fifteen seconds of Listening plus fifteen seconds of Learning or fifty seconds down to less than one second for point-to-point connected and edge switches and six seconds for root switches.

“Reasonable Security” Best Practices: Learning From Notable Data Breaches

White Paper | Nov. 28, 2016

Has your company implemented "reasonable security"? If so, you should be able to avoid lawsuits and fines after a breach. But what is "reasonable security," and is there a definition?

Red Hat Taste of Training - JB248

Video | Sep. 17, 2015

Red Hat Taste of Training - JB248

Red Hat Taste of Training - JB348

Video | Sep. 17, 2015

Red Hat Taste of Training - JB348

Risk Management with RSA’s Archer GRC Framework

Article | Dec. 05, 2012

Risk is something we deal with on a daily basis. Living in New Jersey and having the occasional storm, I’ve recently performed my own risk assessment determining the value of certain assets and activities and made a decision on what I was willing to spend to reduce risk to what I perceived as an acceptable level. My management of risk was a rather simple case. Sure, in my revised business continuity plan for my home, I’ll make sure that I have more D cell batteries, have my garage door adjusted so it opens manually again, more food I can heat on a stove and that doesn’t rely on refrigeration, and finally I’ll consider a whole house gas generator that uses natural gas, which has always been available to power critical systems like the sump pump in my basement. What if, however, I was a really large business? One with lots of components and interdependencies that require a tight integration in order to succeed? How and where can a large volume of information necessary to management, business continuity, and disaster recovery be correlated and communicated to those individuals who, because of their roles and responsibilities, need to make the critical decisions regarding the management of risk?

SDN and Cloud Computing

White Paper | June 18, 2014

After a review of Software-Defined Networking (SDN) and its close cousin Network Functions Virtualization (NFV), this white paper addresses three main deployment scenarios: SDN without deploying cloud computing, cloud computing without deploying SDN, and deploying cloud computing in conjunction with SDN. We'll look at use cases, when the approach makes sense, and any applicable limitations.

Secure Your SQL Server Today!

Webinar – Recorded | Feb. 05, 2014

Your Microsoft SQL Server database often contains the most valuable information in your organization. Get tips for securing it properly and effectively in this free, information-packed webinar with Microsoft SQL Server expert Gidget Pryor. In just an hour, Gidget will demonstrate the layered security approach used by SQL Server. She will step you through the process and best practices of setting up logins, users, roles, schemas, and permissions, and she will review the security model changes that have taken place from SQL Server 2005 through SQL Server 2012. She will also review SQL Server 2012 training and certifications.

Securing Communications

Webinar – Recorded | Feb. 23, 2011

In this webinar, the second of two based on our Cybersecurity Foundations course, you'll build on what you learned in the first of the series, Protecting Your Network with Authentication and Cryptography.

Security and the Rise of Machine-to-Machine (M2M) Communications

White Paper | Aug. 26, 2014

Increased interconnectivity via machine-to-machine (M2M) communications, the IoE, and smart systems holds profound implications for how business trends continue to evolve. In terms of M2M growth, key developments in security will be essential, from the design and manufacture of devices to more robust cloud security and ensuring the integrity of wireless data transmissions. Without these safeguards in place, organizations and industries that rely on M2M will continue to place themselves at risk.

Service Portfolio Real World Example – Cloud Services Provider

Article | Nov. 28, 2012

In a recent post, I gave an overall description of a service portfolio and the key components of a portfolio. Here, I will describe how a cloud services provider might implement an ITIL service portfolio. A cloud services provider will regularly have a set of services under development, a set of service in live operation, and a set of services that are retired.

SIP and the Art of Converged Communications

White Paper | June 18, 2013

Session Initiation Protocol (SIP) is an internet signaling protocol, developed by the IETF (starting in 1996), for establishing, maintaining, and tearing down sessions between a variety of real-time media, including voice, video, and chat. SIP allows endpoints to locate other endpoints, whether stationary or mobile. SIP doesn't have to worry about transporting voice or video as Real Time Transport Protocol (RTP) takes care of that. It also relies on Session Description Protocol (SDP) to negotiate capabilities and codecs. SIP does not provide a Directory Service or Authentication, but it does work with services such as LDAP or RADIUS. SIP is only concerned with signaling. This white paper is going to look at the way SIP is used in the converged Unified Communications environment.

Software Problems and How Docker Addresses Them

White Paper | Jan. 12, 2016

Learn how Docker makes it easy to update, test and debug software with this white paper and gain foundational knowledge about Dockerfile, Docker images and containers.

Solving the Mysteries of Subnetting

White Paper | Feb. 11, 2010

Subnetting is a complicated topic that has confused students for a very long time. However, subnetting is an important topic for many different certifications with various vendors, including Cisco. In the real world environment, people are used to just punching in the numbers in many of the free subnet calculators that are readily available on the internet. For exam purposes, you still have to do this in a very fast manner since many exams are time-based and you don't have the luxury of spending those precious minutes on any single question. This Cisco training whitepaper will solve some of those age-old and complicated subnetting puzzles.

Static Routing

Article | July 14, 2009

You may have noticed that it’s the dynamic routing protocols that get all the glory. Since I like rooting (routing?) for the underdog, let’s talk about static routes! As you may recall, a router has three methods for learning a route. A route can appear in the routi...

Subnetting Made Easy - Part 1

Video | Nov. 14, 2013

Instructor John Harmon explains subnetting using binary numbers and decimal conversions.

Subnetting Made Easy - Part 2

Video | Oct. 10, 2013

Instructor John Harmon continues his explanation of subnetting by showing how subnet masks can be used to sub-divide networks.

Success in the Digital Age: The Value of Investing in People

Special Report | July 06, 2018

In the digital age, people and intellectual property have supplanted physical assets as the most important criteria for determining the value of an organization. It is the employees who develop the next big product or improve the practices, processes, services and internal culture that add significant value to an organization.

Switches and Multiple VLANS

Article | Nov. 08, 2012

This short example illustrates basic VLAN operation. Examining VLANs in a large-scale installation can show the full benefits of VLANs. Consider that this is a small portion of a large corporate headquarters with 5,000 devices connected in a 20 building campus.

Switching Operations

White Paper | June 05, 2015

Switches play a vital role in moving data from one device to another. Specifically, switches greatly improve network performance, compared to hubs, by providing dedicated bandwidth to each end device, supporting full-duplex connectivity, utilizing the MAC address table to make forwarding decisions, and utilizing ASICs and CAM tables to increase the rate at which frames can be processed.

Technology Offers Convenience, Privacy Pays the Price

White Paper | Sep. 25, 2015

Technology is a wonderful thing, but it comes with a price: cybersecurity. Free Web browsers, social media sites and other digital services collect personal information like email addresses, phone numbers, place of employment, buying habits, mortgage data that is shared with advertisers. The availability of this information leaves us vulnerable to hackers. This white paper can help you learn more about what kind of personal data is typically collected, and how to secure your information online.

Ten Risky Security Behaviors to Avoid: Protect Your Organization

White Paper | Sep. 24, 2014

You are a problem. You are a risk to your employer. The actions you take and the activities you perform at work, online, and even in your personal life put your employer at risk. You need to know how you are a security risk to the organization and what you can do to reduce or eliminate those risks. In this paper, I discuss ten common risky behaviors that typical workers engage in and what you can do to avoid being the weakest link in your company.

The 10 Most Important IT Skills for 2020

Article | Aug. 17, 2020

As IT departments struggle with skills gaps and businesses attempt to recovery economically from the COVID-19 pandemic, these 10 IT skills are essential to drive success. Job roles in these areas pay well, but decision-makers are struggling to find qualified candidates. If you’re looking to make an IT skills investment or start a new career path this year, these are the areas to consider.

The Enemy Inside: How to Detect Supply Chain Attack & Stop it Before It’s Too Late

Webinar – Recorded | Oct. 06, 2021

When it comes to developing new, innovative ways and tools for breaching security, the attackers never stay idle – and so shouldn’t we when it comes to counteracting! Through the past few years, their inventiveness caused substantial damage in the area of supply chain attacks. During this webinar, Paula will demonstrate techniques of using the supply chain method and show tactics used today by cyber-criminals that allow them to deliver it and what are the prevention mechanisms to avoid being attacked by the newest innovations! Bring some coffee before attending!

The Importance of Maintaining Cybersecurity Skills in a Virtual World

Webinar – Recorded | Oct. 19, 2020

The Information Technology (IT) profession is a pretty exciting place to be, right now. We’re seeing an unprecedented influx of new technologies and approaches, including AI, robotics, automation, and next-level networking. More importantly, today’s IT workers have become the guardians of identity and curators of information. Given the increased movement to remote working the IT community must be conscious their teams skillset in the midst of increasing and complex cybersecurity threats designed to hit organizations where it hurts...their people. If you’re curious about what it’s like to be part of the IT profession in quickly changing virtual world, then watch CompTIA’s Chief Technology Evangelist, Dr. James Stanger, to learn more. James discusses the pillars of IT that help create our (post)-modern world, and dispel a few myths about the cybersecurity profession. If you’re interested in learning more about the different cybersecurity pathways available to you, and how you can become a unique contributor to the cybersecurity profession, then we welcome you.

The Internet of Things: A Primer for the Curious

White Paper | April 08, 2015

Like it or not, Internet of Things (IoT) is upon us. There are a number of factors that will impact its adoption rate, and the inevitable privacy (or lack of) discussions will likely happen sooner than later. This is going to change the world as we know it, in many cases for the better. But we will need to keep an eye on the extent to which it invades our personal lives if it is going to be the positive force it has the potential to be.

The Intersection of DevOps and ITIL®

White Paper | July 07, 2015

Change is the order of the day, and if anything, the pace of business and technology change is accelerating. The business and customers are looking to IT service providers to be more responsive, delivering more frequent service changes with higher quality-resulting in services that deliver more value to the business. In order to continue to be relevant and of high value, ITIL must continue to benefit from other complementary best-practices for IT. DevOps, an approach that encourages improved communication, collaboration, and teamwork across development and operations, can have a positive influence in improving ITIL processes across the service life-cycle.

The Next Cyberattack is Right Around the Corner—Are You Ready?

Article | Sep. 23, 2020

There’s a lot of pressure on IT decision-makers to fill the cybersecurity holes in their organization. The cyber skills shortage is palpable and growing. Cybersecurity is the most challenging IT hiring area in the world. Those of you expecting to hire your way out of your cyber skills gaps, we have some bad news for you—it’s not viable.

The Unpleasant Truths of Modern Business Cybersecurity

Webinar – Recorded | Oct. 15, 2015

From the largest to the smallest company, the inescapable truth is that with the click of a few keys or even a simple phone call, intruders can bypass all of your carefully constructed security. According to the Ponemon Institute's 2015 Cost of Data Breach Study, the average total cost of a data breach increased from $3.52 million to $3.79 million in 2014. While a number of major data breaches have made the news, often overlooked are the events and decisions that set the stage for the breach to occur. In this hour-long webinar, Global Knowledge instructor Phill Shade will walk through a number of key areas in which today's decisions set the stage for tomorrow's breach.

The Use Case Technique: An Overview

Webinar – Recorded | June 26, 2015

Use cases are an effective and widely used technique for eliciting software requirements. In this hour-long webinar, software development and process improvement expert Karl E. Wiegers will introduce you to a practical and straightforward use cases approach to requirements elicitation. You will learn how to focus on the goals that users have with a system, rather than emphasize system functionality.

The 5 Phases of Hacking: Covering Your Tracks

Article | Aug. 30, 2011

An attacker needs to destroy evidence of his presence and activities for several reasons like being able to maintain access and evade detection (and the resulting punishment). Erasing evidence of a compromise is a requirement for any attacker who wants to remain obscure and evade trace back. This usually starts with erasing the contaminated logins and any possible error messages that may have been generated from the attack process.

The 5 Phases of Hacking: Maintaining Access

Article | March 25, 2021

Once an attacker gains access to the target system, the attacker can choose to use both the system and its resources and further use the system as a launch pad to scan and exploit other systems, or he can keep a low profile and continue exploiting the system.

The 5 Phases of Hacking: Scanning

Article | March 19, 2021

Attackers use a method called scanning before they attack a network. Often attackers use automated tools such as network/host scanners and war dialers to locate systems and attempt to discover vulnerabilities.

This Is What You Can Do To Promote Cybersecurity Awareness Month

Article | Sep. 08, 2021

National Cybersecurity Awareness Month has grown into a global effort, with both individuals and organizations taking part — and for good reason.

Three Key Strategies for Preventing Problems with IBM WebSphere Business Process Manager V8.5

White Paper | Oct. 12, 2015

A major challenge of problem determination is dealing with unanticipated problems. It is much like detective work: finding clues, making educated guesses, verifying suspicions, and other considerations. An ideal strategy for problem prevention is to monitor the system regularly. Use the strategies outlined in this paper to minimize downtime and detective work so you can maximize performance.

Tips and Tricks to Speed AWS Deployment

White Paper | Feb. 06, 2014

Amazon Web Services (AWS) offers increased agility, developer productivity, pay-as-you-go pricing and overall cost savings. But you might wonder where to start, what pitfalls exist and how can you avoid them? How can you best save time and money? Learn what you need to know and where to start before launching an AWS-hosted service.

Top 10 Cybersecurity Risks: How Prepared Are You for 2013?

White Paper | Jan. 24, 2013

Rather than looking back over the past year, organizations and individuals need to start assessing cybersecurity threats that lie ahead in the New Year. While there is always the chance for a new threat or risk to be unearthed this year, often the risks of the New Year are predicable from the trends of attacks from the previous year. However, other factors need to be considered as well, including new technologies, new software and applications, mobility, etc. Here are my predictions of the areas to watch for new security threats. When it comes to cybersecurity, we have a lot to look out for, take precautions against and be paranoid about.

Top 10 Recession-Proof IT Jobs

Article | June 05, 2020

These technology job roles are proven to be essential during a crisis as enterprises scramble to change strategies and meet goals. The skills demonstrated by IT professionals in these 10 positions can make the difference between business success and failure, especially during a recession.

Top 5 Cyber Risks Targeting Modern Enterprise

Webinar – Recorded | Oct. 10, 2018

The Cyber Risk landscape is rapidly evolving leaving Cybersecurity professionals dazzled and lost in prioritizing their cybersecurity needs. Limited budget and low cyber resilience lead organizations in adopting re-active defensive measures. In this webinar, we will go through a methodological approach for assessing top cyber-risks a typical enterprise might encounter. And will address different scenarios for mitigating, transferring, or avoiding encountered risks.  

Top Cybersecurity Certifications to Enhance Your Career

Article | Oct. 04, 2019

Managers are in dire need of cybersecurity professionals with specific skills. If you’re looking to advance your career, or transfer into the cyber field, now is the time to get certified.